Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2019/12/07 16:18:56 fuzzer started [ 52.128982] audit: type=1400 audit(1575735536.417:36): avc: denied { map } for pid=7847 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/07 16:18:58 dialing manager at 10.128.0.105:41545 2019/12/07 16:18:58 syscalls: 2679 2019/12/07 16:18:58 code coverage: enabled 2019/12/07 16:18:58 comparison tracing: enabled 2019/12/07 16:18:58 extra coverage: extra coverage is not supported by the kernel 2019/12/07 16:18:58 setuid sandbox: enabled 2019/12/07 16:18:58 namespace sandbox: enabled 2019/12/07 16:18:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/07 16:18:58 fault injection: enabled 2019/12/07 16:18:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/07 16:18:58 net packet injection: enabled 2019/12/07 16:18:58 net device setup: enabled 2019/12/07 16:18:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/07 16:18:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:21:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000040)={0x6, 0x317, 0xa1, 0x386, 0x8000, 0xe3, 0xac8, 0x7fffffff, 0x8, 0x7, 0x3, 0xc0000000, 0x204, 0x2, &(0x7f0000000500)=""/121, 0x5, 0x0, 0xbf}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, 0x0) [ 233.901246] audit: type=1400 audit(1575735718.187:37): avc: denied { map } for pid=7864 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16875 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 234.003668] IPVS: ftp: loaded support on port[0] = 21 16:21:58 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r3}, 0x0) r4 = getpgid(0x0) r5 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r9, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r13 = gettid() waitid(0x83b895581628fca4, r13, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r14 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = dup2(r14, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r16 = gettid() r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) ptrace$setopts(0x4206, r16, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r18}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r4, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r19}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffef8, &(0x7f0000000000)='\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r18}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r18}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r18}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r20 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r20, 0x407, 0xfffffffffffffffe) bind$inet(r20, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r20, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r20, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r21 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r22 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r22, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r22, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b900000000c001473797a3100000000"], 0x28}}, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x6a7, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r23 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r24 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r24, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r23, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r21, 0x4c00, r23) sendfile(r20, r21, 0x0, 0x102000004) [ 234.118783] chnl_net:caif_netlink_parms(): no params data found [ 234.181432] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.189258] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.197692] device bridge_slave_0 entered promiscuous mode [ 234.208105] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.214752] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.222731] device bridge_slave_1 entered promiscuous mode [ 234.255971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.268540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.294382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.303514] team0: Port device team_slave_0 added [ 234.311687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.319835] team0: Port device team_slave_1 added [ 234.325903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.335586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 16:21:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x20000000010005, 0x0) read(r0, &(0x7f0000000240)=""/127, 0x2001002f) write$binfmt_aout(r1, &(0x7f0000000100), 0xffffff9c) [ 234.410232] device hsr_slave_0 entered promiscuous mode [ 234.447025] device hsr_slave_1 entered promiscuous mode [ 234.487922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.502126] IPVS: ftp: loaded support on port[0] = 21 [ 234.507056] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.559303] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.565911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.573716] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.580393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.612027] IPVS: ftp: loaded support on port[0] = 21 16:21:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @local}]]}}}]}, 0x48}}, 0x0) [ 234.854159] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 234.860745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.871111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.884551] chnl_net:caif_netlink_parms(): no params data found [ 234.886712] IPVS: ftp: loaded support on port[0] = 21 [ 234.903838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.915170] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.933262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.947704] bridge0: port 1(bridge_slave_0) entered disabled state 16:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 234.965974] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.974293] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.030258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.041545] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.048150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.077174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.085289] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.091817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.164501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.174375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setitimer(0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x11f, 0x0, 0x0, 0x800e00630) shutdown(r0, 0x0) [ 235.207386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.225274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.277284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.284959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.294832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.305373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.315096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.327862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.334013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.365947] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.372957] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.381980] device bridge_slave_0 entered promiscuous mode [ 235.394389] IPVS: ftp: loaded support on port[0] = 21 [ 235.413752] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.425177] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.432534] device bridge_slave_1 entered promiscuous mode [ 235.454214] IPVS: ftp: loaded support on port[0] = 21 [ 235.466420] chnl_net:caif_netlink_parms(): no params data found [ 235.488717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.531636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.573170] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.581117] team0: Port device team_slave_0 added [ 235.588925] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.595289] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.601860] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.609242] device bridge_slave_0 entered promiscuous mode [ 235.617885] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.624263] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.631448] device bridge_slave_1 entered promiscuous mode [ 235.650463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.662417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.676866] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.684166] team0: Port device team_slave_1 added [ 235.692218] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.731133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.740887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.748028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.780533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.789152] team0: Port device team_slave_0 added [ 235.797225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.804431] chnl_net:caif_netlink_parms(): no params data found [ 235.818723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.857933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.865426] team0: Port device team_slave_1 added [ 235.871611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.885146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.930253] audit: type=1400 audit(1575735720.217:38): avc: denied { associate } for pid=7865 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 235.956306] chnl_net:caif_netlink_parms(): no params data found [ 235.998999] device hsr_slave_0 entered promiscuous mode [ 236.057777] device hsr_slave_1 entered promiscuous mode [ 236.189674] device hsr_slave_0 entered promiscuous mode [ 236.237015] device hsr_slave_1 entered promiscuous mode [ 236.282021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.296843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.305706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.352388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.383211] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.390384] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.398030] device bridge_slave_0 entered promiscuous mode [ 236.404539] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.411286] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.420544] device bridge_slave_0 entered promiscuous mode [ 236.427774] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.449191] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.455572] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.463514] device bridge_slave_1 entered promiscuous mode [ 236.479325] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.485803] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.493855] device bridge_slave_1 entered promiscuous mode 16:22:00 executing program 0: [ 236.519106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.534929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 16:22:00 executing program 0: [ 236.583667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.610727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.621095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.640997] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:22:01 executing program 0: [ 236.738107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.745663] team0: Port device team_slave_0 added 16:22:01 executing program 0: [ 236.779745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.792858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.804121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 16:22:01 executing program 0: [ 236.825480] team0: Port device team_slave_1 added [ 236.832487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.848669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.856068] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 16:22:01 executing program 0: [ 236.889010] team0: Port device team_slave_0 added [ 236.904109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.913754] team0: Port device team_slave_1 added [ 236.923974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 16:22:01 executing program 0: [ 236.934429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.964079] chnl_net:caif_netlink_parms(): no params data found [ 236.981325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.988968] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.069410] device hsr_slave_0 entered promiscuous mode [ 237.107316] device hsr_slave_1 entered promiscuous mode [ 237.169473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.176026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.184601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.242639] device hsr_slave_0 entered promiscuous mode [ 237.286997] device hsr_slave_1 entered promiscuous mode [ 237.327894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.334299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.348940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.356310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.363913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.371352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.381801] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.388096] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.400004] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 237.415854] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.422517] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.433815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.448183] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.454651] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.462267] device bridge_slave_0 entered promiscuous mode [ 237.469971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.480302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.488513] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.494869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.503279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.514682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.524949] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.531656] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.539463] device bridge_slave_1 entered promiscuous mode [ 237.562083] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.569042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.577371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.585214] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.591724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.600726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.609435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.619731] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.630087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.647404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.655607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.664000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.671994] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.678542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.686220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.695618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.715691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.727292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.735380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.743848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.752226] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.758923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.768946] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.777961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.786949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.794867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.805552] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.818597] team0: Port device team_slave_0 added [ 237.824907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 237.832722] team0: Port device team_slave_1 added [ 237.840066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.850210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.858597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.865961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.874183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.882398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.892114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.900877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.930982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.979732] device hsr_slave_0 entered promiscuous mode [ 238.017278] device hsr_slave_1 entered promiscuous mode [ 238.057975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.065254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.078107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.085945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.093960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.111775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.119102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 238.133609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.142238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.152924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.162132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.175478] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.183221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.192378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.200671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.209060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.220289] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.226349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.263064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.272744] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.280538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.292653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.303962] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.312781] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.320639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.329063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.336849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.344472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.352394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.359614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.376295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.383734] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.390736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.400869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.412486] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.420782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.428432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.438633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.447744] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.469871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.480768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.492906] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.499472] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.509080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.520482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.528151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.534405] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.543290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.552055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.559966] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.566330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.574769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.588860] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.598353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.608554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.615978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.633289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.650206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.661768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.669956] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.676315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.683292] protocol 88fb is buggy, dev hsr_slave_0 [ 238.688614] protocol 88fb is buggy, dev hsr_slave_1 [ 238.695247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.727287] protocol 88fb is buggy, dev hsr_slave_0 [ 238.732446] protocol 88fb is buggy, dev hsr_slave_1 [ 238.741662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.750466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.758113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.765986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.773800] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.780180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.788662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.796812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.804524] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.810963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.821701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.829450] bridge0: port 3(gretap0) entered blocking state [ 238.835468] bridge0: port 3(gretap0) entered disabled state [ 238.846608] protocol 88fb is buggy, dev hsr_slave_0 [ 238.851750] protocol 88fb is buggy, dev hsr_slave_1 [ 238.876422] device gretap0 entered promiscuous mode [ 238.884680] bridge0: port 3(gretap0) entered blocking state [ 238.890736] bridge0: port 3(gretap0) entered forwarding state [ 238.904222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.917160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.933128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.942720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.957893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.972079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.986144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.001701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.014554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.040888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.061424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.073704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.087919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.096036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.117843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.131013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.141211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.152469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.163299] syz-executor.1 (7909) used greatest stack depth: 22504 bytes left [ 239.166100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.178905] syz-executor.1 (7910) used greatest stack depth: 22096 bytes left [ 239.188401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.208928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.217951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.223270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 16:22:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, '\x82\x800\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab-\x00'}) [ 239.232622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.248213] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.257106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.265837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.282335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.297770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.300366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.310407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.328636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.336478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.349189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.351634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.362093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.368926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.387390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7918 comm=syz-executor.2 [ 239.389212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.407828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.416389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.425137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.440387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.452424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.461782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.484346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.533861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.552328] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.559687] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.566264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.574575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 16:22:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0805b5055e0bcfe8474071") setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 239.583394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.593186] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.603271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.613428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.627275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.637570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.645390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.663562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.672850] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.680342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.699992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.709023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.717272] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.723673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.734594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.749185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.757125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.764399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.772749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.780978] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.787385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.794649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.804865] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.817318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.831386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.843671] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.853114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.878260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.884910] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 239.895771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.906281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.918255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.926196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.935449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.954644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.963010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.972855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.988692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.010486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.017815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.025487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.041677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.052276] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.063682] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.070911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.079971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.096677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.113109] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 240.124490] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.136933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.143803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:22:04 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) [ 240.168747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.296198] kvm: emulating exchange as write 16:22:05 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x83, 0x0, 0x40, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000080)=[{}], 0xa3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x41, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) 16:22:05 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000001c0)=0x1000, 0x8) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0x12) socket$kcm(0x10, 0x2, 0x10) socket$inet6(0xa, 0x3, 0x5) close(0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 16:22:05 executing program 2: 16:22:05 executing program 5: 16:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/422], &(0x7f0000000280)='\xd8e_\x9c\xb1\xb1\xd0\xca\xfe\xe8\xc6\xb7y\xc7\x1f\x1c \x828\xf8\xa2Q\x18\xa1\xed\x88MoS\xf6g\xdd\xa1IK\x80\x13(b\x85zO\xf3u\xa9\x9a\xfd `V\xcaRIU\xff\x8a\x80', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfd15}, 0x48) [ 241.097838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:22:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14856061352026f0, 0x29) 16:22:05 executing program 5: poll(&(0x7f0000000080), 0x200000000000001e, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfbc9, 0x0, 0x0, 0x800e0088e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x3c7, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) [ 241.211472] audit: type=1400 audit(1575735725.497:40): avc: denied { prog_load } for pid=7967 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:05 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x244100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8216, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5390}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000780)}, {&(0x7f0000000840)}, {&(0x7f0000000940)="e62b08f6c30026018baf808eb7c250ac9607d1c4ab0640bcb7fb135e39020045ed83c40131bf25d6a596162f035650129daf9f9840b9e632180d8f12f4073d8e3f4620698c49695204c99b960bdae68a5de4b799372e356f28aa151415bf6ed651ba3921cfb3980fd9ef552dbe8ac020b938a513ad445f", 0x77}, {&(0x7f0000000a40)="34994988f0993191e5bc24c9893729782a0daa9f9ef2e9eb6620a5615ab4c745357346847189554c6864475a3603c13fc708a9cf15442b0d6598", 0x3a}, {&(0x7f0000000a80)="eea01203849eac72edcb4956ff6fd2a84dc452b0fbca043d66e7a0080dd9745ac61af9a812eb8d69633428ab5c286a5f6031a2f58025110822ae15d93f7fdb5d4a5a55beada1900c681a9fdc2f0e691a06acef241d39307ccf98406c7bd92f02619a6c444a8051189cdab227d8c6bf58d12819ddcb9ad518a5d4977f8ea85132d4fd357600270201b971d297093879eba392b4e7362999d575e114843f79", 0x9e}], 0x5, &(0x7f0000000bc0)=[{0x58, 0x0, 0xff, "d8789480d1be5d3f3416e1f50ea8086ac7fd9cda011c57c02f347bf7af6c24ec20cb972440f14e3aba8b05536085fa7c4f8f9c453f2e338ede7c92b20e054335ce19cf3b7fb34a31"}, {0x10, 0x0, 0x48}], 0x68}, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x12, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, 0x0, 0x8000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10081815}, 0xc, 0x0}, 0x20000020) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) 16:22:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) mq_notify(0xffffffffffffffff, 0x0) [ 241.287533] audit: type=1400 audit(1575735725.497:39): avc: denied { create } for pid=7961 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:22:05 executing program 2: [ 241.339904] audit: type=1800 audit(1575735725.607:41): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16543 res=0 16:22:05 executing program 0: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={0x0, @remote, 0x0, 0x5, 'sh\x00\x00\x00\x00\x00P\x00\x01*h\xe1\x8d\x00'}, 0x2c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:22:05 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x244100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8216, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5390}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = accept4(r1, &(0x7f0000000680)=@caif=@rfm, &(0x7f00000005c0)=0x80, 0x400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000d80)={&(0x7f0000000700)=@hci={0x1f, r6}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000780)="12d342f863026faf5722b2c51e15972eb61e4d12e7a46e17e4f80795c28c563463f7dd36f47ff49d6b97b3a144a9c3c5f5bac704a0d25c76958afc8182100c9671db422ac77815dc5f95dfc9c96d6c6d6ea91c9cb9aca760d791ef66913aa36bb71035295861c2ed70e7115dc8f4df7754818f7caacbc6a48f32312bc27a4a6b10fc49b3d8c41e065e0ca9b14a7cce5773d182a8f9e5", 0x96}, {&(0x7f0000000840)="a7c8750f94c6e457b93ab8c7f62c2efb6aa660eb17659302d629fd0a971e7f6a15b8e81ef72a2e5d616de01cccd4c97cdeec12103731a70bf17f1fd073780ee6e327e34ead58da533c96a6e8e06bdcdd43f6da3e617b77e1fc45d95f12341f2112d512719d5b64ab14acf635f18a84b6eaf8c4f35534cb87a7cb9b3d71594ab8c1fbb519a1710315ba2ef314bf2bc6130d15b6088134dcf4bf251add1428b77487b76e15be8225e9314696d9f933d01d5ff46257210ceb6ee40b1829bbaf7e1d1e011bd1d14b1ea9414d0de4903094b69eb6753ca6", 0xd5}, {&(0x7f0000000940)="e62b08f6c30026018baf808eb7c250ac9607d1c4ab0640bcb7fb135e39020045ed83c40131bf25d6a596162f035650129daf9f9840b9e632180d8f12f4073d8e3f4620698c49695204c99b960bdae68a5de4b799372e356f28aa151415bf6ed651ba3921cfb3980fd9ef552dbe8ac020b938a513ad445fe4791588724b24155d88a585ad0107f7f40b58321abe16c6b0b41d41a840edbb7030bfd370a6bb4367b762c2d387b6f6102265c8f65af5c7f1b2c796bf6b04c06ad19988d0bf82384a6e9c5f0e08699cf235f0e6388ecb2f6230d07ea358726efcaceca1d8b136e161b1d2783c79e5ef0857636bfa69f44fe4d1e67ac781de", 0xf6}, {0x0}, {&(0x7f0000000a80)="eea01203849eac72edcb4956ff6fd2a84dc452b0fbca043d66e7a0080dd9745ac61af9a812eb8d69633428ab5c286a5f6031a2f58025110822ae15d93f7fdb5d4a5a55beada1900c681a9fdc2f0e691a06acef241d39307ccf98406c7bd92f02619a6c444a8051189cdab227d8c6bf58d12819ddcb9ad518a5d4977f8ea85132d4fd357600270201b971d297093879eba392b4e7362999d575e1", 0x9a}], 0x5, &(0x7f0000000bc0)=[{0xa0, 0x0, 0xff, "d8789480d1be5d3f3416e1f50ea8086ac7fd9cda011c57c02f347bf7af6c24ec20cb972440f14e3aba8b05536085fa7c4f8f9c453f2e338ede7c92b20e054335ce19cf3b7fb34a31c8aa5bbb9ce3425d7a2b5363b6a11f2ab6bb832836258f5450dfe3bcf0bce4d5cfbd56b43ad92ee73004884704398e57117dfb2392f096cb0eff75e6769b8860d43b3a006a05ed56"}, {0x108, 0x0, 0x48, "a573170afea5b203e07185c103f2a2a918ba371de8f49b32133c02192477bfbb15b8a9f9c54281072b3602502466db7581914b5e07fc2e807c3d2df28a09ab6a600eb94e4240600bc45262358ae822baf116e5454e985d65b91b27335b3ff75d1a66c1854671d952381c2aed5e79b66148e9b2707e94e8c440a42f04fb777d9857d07c8f20bd0ebe40c913b2b6f7262ebe452c8ff0e03668bdc9c20dbcf3d674efbf9302e5ec82d1362566c15a0edec3828ca89ba73c157b28218cfc67a90c0d8d1420bb426a33abc6219c881e059f540eb1ec1033b3241ef189056cc568eee899f7fdf770672e007211e32ef60367e689b395f826"}], 0x1a8}, 0x40) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000000080)=0x3, 0x4) r10 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r12, @ANYBLOB="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"/2218], 0x3}}, 0x8000) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'batadv0\x00', r12}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10081815}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x300c0400}, 0x20000020) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) [ 241.498167] hrtimer: interrupt took 34716 ns [ 241.580932] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (32 blocks) 16:22:06 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) 16:22:06 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) 16:22:06 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) [ 241.853090] audit: type=1400 audit(1575735726.137:42): avc: denied { write } for pid=7985 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.941474] audit: type=1400 audit(1575735726.217:43): avc: denied { read } for pid=7985 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:06 executing program 1: setpriority(0x0, 0x0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x8}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 16:22:06 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x244100, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8216, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5390}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = accept4(r1, &(0x7f0000000680)=@caif=@rfm, &(0x7f00000005c0)=0x80, 0x400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003f40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed48000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008cffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c442781da7ea2f2e3593e0bb95b9616fb01ee7972d37f4a7222dd6f9266000c783f16b9f97abe80fbe29e586ea2fbb40fd6be15179d72caed9e3c9e65d38972642648cb59680f3db7347af07d6805808a84622e12ec0ff5ad46f5f099bee08d9c3b17b0cdd86d443b6c449ddda4e689f6125cf1656691950e2e05d3508a6d7cb79003df77c386146a25670020244e347ef0c336441b46903b1309e79df4508b0089"], 0x444}}, 0x0) sendmsg$kcm(r2, &(0x7f0000000d80)={&(0x7f0000000700)=@hci={0x1f, r6}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000780)="12d342f863026faf5722b2c51e15972eb61e4d12e7a46e17e4f80795c28c563463f7dd36f47ff49d6b97b3a144a9c3c5f5bac704a0d25c76958afc8182100c9671db422ac77815dc5f95dfc9c96d6c6d6ea91c9cb9aca760d791ef66913aa36bb71035295861c2ed70e7115dc8f4df7754818f7caacbc6a48f32312bc27a4a6b10fc49b3d8c41e065e0ca9b14a7cce5773d182a8f9e5", 0x96}, {&(0x7f0000000840)="a7c8750f94c6e457b93ab8c7f62c2efb6aa660eb17659302d629fd0a971e7f6a15b8e81ef72a2e5d616de01cccd4c97cdeec12103731a70bf17f1fd073780ee6e327e34ead58da533c96a6e8e06bdcdd43f6da3e617b77e1fc45d95f12341f2112d512719d5b64ab14acf635f18a84b6eaf8c4f35534cb87a7cb9b3d71594ab8c1fbb519a1710315ba2ef314bf2bc6130d15b6088134dcf4bf251add1428b77487b76e15be8225e9314696d9f933d01d5ff46257210ceb6ee40b1829bbaf7e1d1e011bd1d14b1ea9414d0de4903094b69eb6753ca6", 0xd5}, {&(0x7f0000000940)="e62b08f6c30026018baf808eb7c250ac9607d1c4ab0640bcb7fb135e39020045ed83c40131bf25d6a596162f035650129daf9f9840b9e632180d8f12f4073d8e3f4620698c49695204c99b960bdae68a5de4b799372e356f28aa151415bf6ed651ba3921cfb3980fd9ef552dbe8ac020b938a513ad445fe4791588724b24155d88a585ad0107f7f40b58321abe16c6b0b41d41a840edbb7030bfd370a6bb4367b762c2d387b6f6102265c8f65af5c7f1b2c796bf6b04c06ad19988d0bf82384a6e9c5f0e08699cf235f0e6388ecb2f6230d07ea358726efcaceca1d8b136e161b1d2783c79e5ef0857636bfa69f44fe4d1e67ac781de", 0xf6}, {0x0}, {&(0x7f0000000a80)="eea01203849eac72edcb4956ff6fd2a84dc452b0fbca043d66e7a0080dd9745ac61af9a812eb8d69633428ab5c286a5f6031a2f58025110822ae15d93f7fdb5d4a5a55beada1900c681a9fdc2f0e691a06acef241d39307ccf98406c7bd92f02619a6c444a8051189cdab227d8c6bf58d12819ddcb9ad518a5d4977f8ea85132d4fd357600270201b971d297093879eba392b4e7362999d575e1", 0x9a}], 0x5, &(0x7f0000000bc0)=[{0xa0, 0x0, 0xff, "d8789480d1be5d3f3416e1f50ea8086ac7fd9cda011c57c02f347bf7af6c24ec20cb972440f14e3aba8b05536085fa7c4f8f9c453f2e338ede7c92b20e054335ce19cf3b7fb34a31c8aa5bbb9ce3425d7a2b5363b6a11f2ab6bb832836258f5450dfe3bcf0bce4d5cfbd56b43ad92ee73004884704398e57117dfb2392f096cb0eff75e6769b8860d43b3a006a05ed56"}, {0x108, 0x0, 0x48, "a573170afea5b203e07185c103f2a2a918ba371de8f49b32133c02192477bfbb15b8a9f9c54281072b3602502466db7581914b5e07fc2e807c3d2df28a09ab6a600eb94e4240600bc45262358ae822baf116e5454e985d65b91b27335b3ff75d1a66c1854671d952381c2aed5e79b66148e9b2707e94e8c440a42f04fb777d9857d07c8f20bd0ebe40c913b2b6f7262ebe452c8ff0e03668bdc9c20dbcf3d674efbf9302e5ec82d1362566c15a0edec3828ca89ba73c157b28218cfc67a90c0d8d1420bb426a33abc6219c881e059f540eb1ec1033b3241ef189056cc568eee899f7fdf770672e007211e32ef60367e689b395f826"}], 0x1a8}, 0x40) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000000080)=0x3, 0x4) r10 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r12, @ANYBLOB="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"/2218], 0x3}}, 0x8000) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'batadv0\x00', r12}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10081815}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x300c0400}, 0x20000020) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) 16:22:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x171, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 16:22:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x90) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000004c0)='4', 0x1, 0x4080, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) close(r0) 16:22:06 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="863107888ba9", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0xb, 0x0, 0x0, 0x3, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 16:22:06 executing program 2: socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$FIONREAD(r0, 0x540b, 0x0) 16:22:06 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) [ 242.615799] dccp_invalid_packet: P.CsCov 11 exceeds packet length 16 16:22:06 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket(0x10, 0xa, 0x80) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x7d20, 0x0, &(0x7f00000001c0), 0x10) [ 242.665682] dccp_invalid_packet: P.CsCov 11 exceeds packet length 16 16:22:07 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:22:07 executing program 1: setpriority(0x0, 0x0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x8}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) [ 243.115483] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 16:22:07 executing program 0: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xb) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) [ 243.115535] device ip6gretap0 entered promiscuous mode [ 243.115772] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.121174] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.121308] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 16:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:07 executing program 1: setpriority(0x0, 0x0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x8}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 16:22:07 executing program 3: open(0x0, 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mlockall(0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) 16:22:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x6, 0x5, 0x7, 0x0, 0x0, r0, 0x0, 0x383}]) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r2, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@hci}) 16:22:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000740)=ANY=[@ANYBLOB="e0000001ac1408aa00c51b079005d99adb825800000002000400ac1e0001000000006fa44a5381c9f5d5edf72ba4b778684ad872faf03a9138cd0dbc05e76d324dc66ffd8b731f94e417110fb988ed878ed0cbc1a1cea365cc0c5cdd6fd6caae572d8ab497c50914ae3b89b86a35e89db63ecc44c03ab06bdf03150282229cd10492f10e4c1bef49e66e3d3c0f5e56fcc7dc6fb498e74ee07f54919d9e309ad942f22d2f812147e0fb0a9270a1b1e561e3ffc34a1e2a146480821381fac486b0440971ff7d028044e89e843e5df37cc1"], 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x7bd7f36c9b7a1e86) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)={{0x3, 0x9}, 0x0, 0x4, 0x0, {}, 0x20, 0xfffeffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, {0x0, 0x5, 0x1, 0x4}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) pread64(r4, 0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000180)=0x1300008, 0x4) add_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$inet_mreq(r5, 0x0, 0x33, &(0x7f0000000280)={@rand_addr=0x2, @multicast1}, 0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 16:22:07 executing program 1: setpriority(0x0, 0x0, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x8}) mq_timedreceive(r2, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 16:22:07 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0xfffeffff}) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 16:22:07 executing program 3: open(0x0, 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mlockall(0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) 16:22:08 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000080001007063690014000200303030003a30303a31302e300000000008000300000000000800040003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:22:08 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000200)={{}, 0x0, 0x0, 0x0, {}, 0x0, 0xfffeffff}) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 16:22:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:22:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 244.182727] EXT4-fs (loop1): bad geometry: block count 580964351930795064 exceeds size of device (1 blocks) [ 244.233155] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 16:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setscheduler(0x0, 0x5, 0x0) pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mq_notify(0xffffffffffffffff, 0x0) 16:22:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/rpc\x00D\xa8\xce\xbd\xbc\x88\xf7\xe8\xe6\x84]\xcf:\x8b>*\x7f\x80\xaf\x7f\xa5\tO\xceKb\x9b\x9d\xd0c\xf2\xf0\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbd\xbf\x0f\xeb\x01\x93\x1d\xd8\xbc|\xd1C\x9a!\x88\x17\xe4\'\x8d<\x88\x7f$\x7f\x06\x94\xed\xaf \x10\xf7\xb9f\x8ei\x8b\x95Y\xdde\xf1\x8e\xd27_3W\xc2\x19\x941\x1d\x88\x00\x00\x00\x00\xa5l\xa5v\x92\xc7\xf5\b>\xc1\x84x\xbc_w\xba_K\x01U\xdb\x02\x9dq\xc7~<\x12NDh}&\x19\xf0\xaf3\xddT\xed\x8b\xe2\x87YA;\xba~\xad\v\r\xb7\xb8\x97c\xd3O+\x86\xd5\xd0\xca~\x04\x82\xb5\x95\a\x99\x19\xd6\xf0\xcc\x05\x8c\x10Dn\x94\x87\xa2y=\xb4\xd8\t5\x9e\x9b\xfc\x89\v\xbc\x15rt\xa1*~\xc6\nDtJ\x0e<') getdents64(r0, &(0x7f0000000080)=""/4096, 0x1000) 16:22:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x190, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10224fc88a8ffff000c000400040082c10500ea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 16:22:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@hci}) 16:22:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x43724f53, 0x0, 0x0) 16:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000006c0), 0x1ea5c4d00278982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) socket$inet_sctp(0x2, 0x5, 0x84) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x332, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) [ 244.946280] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:22:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x891e, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x2c}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8a, &(0x7f0000000e40)}], 0x8d9, 0x0) 16:22:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) tkill(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="5f113a30f2af", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0xc, 0x5, 0x0, 0x0, [{[@loopback]}]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x20000000], 0x0, 0x200000}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.549271] kvm: pic: single mode not supported 16:22:10 executing program 2: 16:22:10 executing program 5: 16:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:10 executing program 1: 16:22:10 executing program 3: 16:22:10 executing program 5: 16:22:10 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) 16:22:10 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) syslog(0x2, &(0x7f0000000440)=""/181, 0xb5) truncate(0x0, 0x0) 16:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:10 executing program 5: [ 246.011928] audit: type=1400 audit(1575735730.297:44): avc: denied { syslog } for pid=8213 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:22:10 executing program 3: 16:22:10 executing program 1: 16:22:10 executing program 2: 16:22:10 executing program 5: 16:22:10 executing program 3: 16:22:10 executing program 1: 16:22:10 executing program 0: 16:22:10 executing program 2: 16:22:10 executing program 5: 16:22:10 executing program 3: 16:22:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:10 executing program 1: 16:22:10 executing program 0: 16:22:10 executing program 2: 16:22:10 executing program 3: 16:22:10 executing program 5: 16:22:10 executing program 2: 16:22:10 executing program 1: 16:22:10 executing program 3: 16:22:10 executing program 0: 16:22:11 executing program 2: 16:22:11 executing program 5: 16:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:11 executing program 1: 16:22:11 executing program 0: 16:22:11 executing program 3: 16:22:11 executing program 5: 16:22:11 executing program 2: 16:22:11 executing program 5: 16:22:11 executing program 2: 16:22:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:11 executing program 1: 16:22:11 executing program 0: 16:22:11 executing program 5: 16:22:11 executing program 2: 16:22:11 executing program 1: 16:22:11 executing program 0: 16:22:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:11 executing program 5: 16:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:11 executing program 2: 16:22:11 executing program 5: 16:22:11 executing program 0: 16:22:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:11 executing program 1: 16:22:11 executing program 5: 16:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:12 executing program 1: 16:22:12 executing program 0: 16:22:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:12 executing program 2: 16:22:12 executing program 5: 16:22:12 executing program 0: 16:22:12 executing program 5: 16:22:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x610081, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, 0x1, 0x3, 0x6, 0x5, 0xa}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x8001, 0x458, 0x1}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000440)={r7, 0x6, 0x6}, 0x8) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xbd, 0x1, 0x35, "6163fcf81d224a475d080e339e9e846d", "0af67b37d3a565ace515a4d1c1413b4f47f0441c195167338dd63a2023a1353952646b8f4c74de5b56793b2c5796673ccadcf492cd06ef09caa6c8c02add74d683ad3fd199e5c88428b01ea8b8870ca77973f24c27693ea392f834dd8aa33641b4415be082e4320d505b870c9b61e829cec8f2d0f71f69a2fb924002ef264c6eb1da52a8655aca6515983ab0ded8142b289c4b4c50719063dfb17c911fad3a11a3d31fe40e88a561"}, 0xbd, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x402640, 0x0) ioctl$EVIOCGPHYS(r9, 0x80404507, &(0x7f00000002c0)=""/249) 16:22:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaa3aaaaaaaaaaaa08004800002800b0000000049078ac141400ac1423bb0e00907800"/54], &(0x7f0000000040)={0x0, 0x2, [0x0, 0xfffffffffffffffe]}) 16:22:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r4 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000400)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @broadcast}], 0x296) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCDELRT(r7, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @rand_addr=0xa02}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x50, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)='bond0\x00', 0xaf, 0x400, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYPTR, @ANYRES32=0x0], 0xc}], 0x1, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)) syz_open_pts(r8, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000000)={0x2}) fsetxattr(r8, &(0x7f00000001c0)=@random={'osx.', 'syz_tun\x00'}, &(0x7f0000000380)='wlan1^\x00', 0x7, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000240)=""/191) 16:22:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="000200008b15b4169ece64d2bf8678ac97de6707104d6b9deb03efd92a7510dd2f1c38491e3c911edb3e82927c1ecffd35741d5ae0b8f80c48cdd2f9ec332ed4b6382c82b86c801b38a4bdef"], 0x20}}, 0x0) 16:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x10000040000004, 0x0, 0x9, 0x8, 0x4c8, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80800002}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:12 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, r1, {0x2, 0x4e22, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 16:22:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 248.226611] protocol 88fb is buggy, dev hsr_slave_0 [ 248.231813] protocol 88fb is buggy, dev hsr_slave_1 16:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="65abf79d5cb504de053192a88b0860cf93806f", 0x13, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x1, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) [ 248.387307] protocol 88fb is buggy, dev hsr_slave_0 [ 248.394057] protocol 88fb is buggy, dev hsr_slave_1 16:22:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:12 executing program 5: semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x0, @multicast1}, &(0x7f00000006c0)=0x10) getsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000700)=""/17, &(0x7f0000000740)=0x11) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.786626] protocol 88fb is buggy, dev hsr_slave_0 [ 248.791824] protocol 88fb is buggy, dev hsr_slave_1 [ 249.026652] protocol 88fb is buggy, dev hsr_slave_0 [ 249.031863] protocol 88fb is buggy, dev hsr_slave_1 16:22:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r2, 0x29, 0x12, &(0x7f00000001c0)={0xffffffff, {{0xa, 0x4e20, 0x5ddf190, @dev={0xfe, 0x80, [], 0x15}, 0x1f}}, {{0xa, 0x4e22, 0x8000, @loopback, 0xfffffc00}}}, 0x108) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) write$sndseq(r4, 0x0, 0xffffffffffffff96) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) [ 249.186686] protocol 88fb is buggy, dev hsr_slave_0 [ 249.191858] protocol 88fb is buggy, dev hsr_slave_1 16:22:13 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10224fc000c00000016000900053582c1b0acea8b09000380feff0000d1bd", 0xc0}], 0x1}, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'erspan0\x00', {0x2, 0x4e21, @remote}}) 16:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:13 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x88be, 0xc, 0x0, [@guehdr={0x1}]}}}}}, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 16:22:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgrp(0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, 0x0) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x1800) timerfd_create(0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, &(0x7f00000002c0)) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x227a, &(0x7f00000002c0)) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r3, r6, 0x0, 0x2}, 0x0, 0x400, 0x101}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_int(r10, 0x29, 0x0, 0x0, 0xfffffffffffffd94) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r11 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x3) sendfile(r1, r11, 0x0, 0x8040fffffffd) 16:22:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x545d, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 16:22:13 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '\x00'}, 0x6) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@numtail='nonumtail=0'}]}) 16:22:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 249.405689] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:22:13 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x4b) ioctl(r0, 0x1002008912, &(0x7f0000000000)="0805b5055e0bcfe8474071") getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="850000001f3c2be3a3b3af0bda604c562fd9b53104000000cb70b119f30f9df07281f3e6ba06dddeac8f48a138446e80016000465c16a8d9b23321baba651af0f0a2f4bb4e4efeebc7da561873488e9bf91de027d9eb054525f81b18d5b4f624bf719eca771ce92a9b4cbd1cec34345f34e000bc8db1ccaa18a72349beee34d65786feaca37a7daf73"], &(0x7f00000002c0)=0x8d) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x7, 0x1, 0x3, 0x4, 0x9, 0x6245}, 0x20) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="00000000000000000000f14f55063f06c003c880510a6c9e163b9ac819645a5c7ecf1b6524c8f240977bc75a7a871d06877ae407e5bfb0492c572b0be18a487f5bf68e5307bc050b3cdd5c9482d62f6135", 0x51}], 0x1, 0x1) socket$nl_crypto(0x10, 0x3, 0x15) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="1c000000", 0x4) socket$netlink(0x10, 0x3, 0xf) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 16:22:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.514850] FAT-fs (loop5): bogus number of reserved sectors [ 249.534888] FAT-fs (loop5): Can't find a valid FAT filesystem [ 249.583513] audit: type=1400 audit(1575735733.867:45): avc: denied { create } for pid=8454 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 16:22:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 249.632391] FAT-fs (loop5): bogus number of reserved sectors [ 249.677228] FAT-fs (loop5): Can't find a valid FAT filesystem 16:22:14 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x64, 0x0, &(0x7f0000000140)=[@enter_looper, @decrefs={0x40046307, 0x3}, @exit_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0x8, 0x0, 0x1e}, @ptr={0x70742a85, 0x0, &(0x7f0000000740)=""/4096, 0x1000, 0x1}}, &(0x7f0000000040)={0x0, 0x5b, 0x38}}, 0x40}, @acquire={0x40046305, 0x1}], 0x1000, 0x0, &(0x7f0000001780)="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"}) 16:22:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240), 0x10) r5 = dup2(r0, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x20}, 0x20}}, 0x0) dup3(r5, r1, 0x0) socket(0x3, 0xa, 0x0) 16:22:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup3(r2, r0, 0x0) 16:22:14 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200002, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x0, 0x8}) 16:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 250.082584] serio: Serial port pts0 16:22:14 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mincore(&(0x7f0000d27000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/68) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) socket$packet(0x11, 0x2, 0x300) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000000)=""/39) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 16:22:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:14 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)=',:h\x00', 0x4) 16:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:22:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='b\xffidge_sla/e_1\x00', 0x46b618f7, 0x100000000, 0x6}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', 0x0, 0x75, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=""/231, 0xe7) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000380)) tkill(r1, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x20, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 16:22:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d000000000000000002000000000000000080000008008300", @ANYRES32=r2], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) fstat(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, 0x0) write$FUSE_ENTRY(r4, &(0x7f0000000240)={0x90, 0x0, 0x1, {0x4, 0x1, 0x400, 0x3, 0x200, 0x0, {0x5, 0x48e, 0x8000, 0x5, 0xfffffffffffffffa, 0x7ff, 0xb1247a23, 0x81, 0x3, 0x80, 0x63e7, r5, r7, 0x1, 0xfff}}}, 0x90) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x3}, [@RTA_OIF={0x8, 0x4, r10}]}, 0x24}}, 0x0) [ 250.384819] audit: type=1400 audit(1575735734.667:46): avc: denied { create } for pid=8500 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:22:14 executing program 5: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000280)={0x0, "8a9d07cc8bab1127cdaa9812a4a85546d8a377266e21b6255340d448df88d639", 0x3, 0x6, 0x1, 0x20000, 0x12}) getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)={0x3, 'lapb0\x00', {0x8}, 0x2}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) exit(0xfffffffffffffc00) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r4}]]}}}]}, 0x38}}, 0x0) [ 250.465028] audit: type=1400 audit(1575735734.667:47): avc: denied { ioctl } for pid=8500 comm="syz-executor.1" path="socket:[33364]" dev="sockfs" ino=33364 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:22:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='b\xffidge_sla/e_1\x00', 0x46b618f7, 0x100000000, 0x6}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', 0x0, 0x75, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=""/231, 0xe7) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000380)) tkill(r1, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x20, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 16:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 251.021195] audit: type=1400 audit(1575735735.307:48): avc: denied { map } for pid=8500 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=17034 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 16:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.650244] bond0: Releasing backup interface bond_slave_1 [ 251.911229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.941864] bond0: Releasing backup interface bond_slave_1 16:22:16 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) getpgid(0x0) r5 = memfd_create(0x0, 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, r5) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6ff7c5127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRESDEC=r10], 0x8, 0x1) r11 = socket(0xa, 0x3, 0x8) r12 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x80000000, &(0x7f0000000480)) sendmsg$key(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r13]], 0x8}}, 0x20004850) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r16, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) getpgid(r4) ptrace$setopts(0x4206, r15, 0x0, 0x0) r17 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r15, r17, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r18, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r19, 0x407, 0xfffffffffffffffe) bind$inet(r19, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r20 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r21 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r21, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r22 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r22, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r20, 0x4c00, r22) sendfile(r19, r20, 0x0, 0x102000004) 16:22:16 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='b\xffidge_sla/e_1\x00', 0x46b618f7, 0x100000000, 0x6}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', 0x0, 0x75, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=""/231, 0xe7) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000380)) tkill(r1, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x20, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 16:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:16 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) syz_open_pts(r3, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x2}) ioctl$TIOCSBRK(r3, 0x5427) syz_mount_image$bfs(&(0x7f0000000100)='c\ru\x00', &(0x7f0000000040)='./file0\x00', 0x10000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="cefaad1bb83c000040dc"}], 0x1833018a1e4b1f33, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) [ 253.081011] IPVS: ftp: loaded support on port[0] = 21 [ 253.258854] chnl_net:caif_netlink_parms(): no params data found [ 253.394239] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.400962] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.408146] device bridge_slave_0 entered promiscuous mode [ 253.415258] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.422070] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.429507] device bridge_slave_1 entered promiscuous mode [ 253.558912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.568331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.586020] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.593757] team0: Port device team_slave_0 added [ 253.708102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.715475] team0: Port device team_slave_1 added [ 253.721576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.729721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.889774] device hsr_slave_0 entered promiscuous mode [ 253.927022] device hsr_slave_1 entered promiscuous mode [ 254.007798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 254.121661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 254.136748] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.151546] device bridge_slave_1 left promiscuous mode [ 254.158061] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.200012] device bridge_slave_0 left promiscuous mode [ 254.205541] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.349147] device hsr_slave_1 left promiscuous mode [ 257.390268] device hsr_slave_0 left promiscuous mode [ 257.431598] team0 (unregistering): Port device team_slave_1 removed [ 257.444016] team0 (unregistering): Port device team_slave_0 removed [ 257.455083] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 257.522337] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 257.612693] bond0 (unregistering): Released all slaves [ 257.721324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.731928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 257.741900] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 257.748587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.755661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.765839] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 257.772334] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.781569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 257.794456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.802189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.810505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.818428] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.824928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.832168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.840238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.848039] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.854421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.861941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.873045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.880326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.940262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.951680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.964650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.972657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.982326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.993631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.001723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.010114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.018784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.030124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 258.037736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.046045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.062993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 258.071186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.079951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.091737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 258.101965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.125824] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 258.142581] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 258.152380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.163054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.181951] 8021q: adding VLAN 0 to HW filter on device batadv0 16:22:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="440f20c0663503000000460f22c0baf80cf30f01bf9e4766efbafc0c66ed2e0b2104070701c20f41f7660fc775d80f0094d1bbba4100b035ee440f20c066f922350d000000000022c0baa1000f20d86635200000000f22d866ef", 0x5a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = semget(0x2, 0x8d8a8c71f902c250, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000240)=""/226) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)='b\xffidge_sla/e_1\x00', 0x46b618f7, 0x100000000, 0x6}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x3f, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) fsetxattr(r2, &(0x7f0000000300)=@known='security.apparmor\x00', 0x0, 0x75, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000004c0)=""/231, 0xe7) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000380)) tkill(r1, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000400)={0x20, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 16:22:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x4000, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendfile(r0, r4, 0x0, 0x8000fffffffd) 16:22:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000200), 0x1000) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x1}, 0xa0) 16:22:22 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:22 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000200), 0x1000) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000140)={0xa0, 0x0, 0x1}, 0xa0) 16:22:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0014000000"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508030000000000", @ANYRES32=r5, @ANYBLOB="c3ffffff0000000008000a0000000000"], 0x28}}, 0x0) 16:22:23 executing program 2: syz_mount_image$gfs2(&(0x7f0000000180)='\xff\x7f\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x30000, &(0x7f0000000480)={[{@noacl='noacl'}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000000)) 16:22:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14}, 0x14) fallocate(r1, 0x8, 0x0, 0x8000) openat$cgroup_ro(r1, &(0x7f0000000940)='rdma.current\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000440)=0xc) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14}, 0x14) fallocate(r2, 0x20, 0x0, 0x7ff800000) fallocate(r2, 0x8, 0x0, 0x8000) recvmsg$can_raw(r2, &(0x7f0000000800)={&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/160, 0xa0}, {&(0x7f0000000080)=""/233, 0xe9}, {&(0x7f0000000240)=""/78, 0x4e}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f0000000300)=""/55, 0x37}, {0x0}, {&(0x7f0000000600)=""/54, 0x36}, {0x0}], 0x8, &(0x7f0000000700)=""/241, 0xf1}, 0x1001) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) syz_open_pts(r3, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x2}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000980)="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") fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000840)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000880)={0x55, 0x1, 0x4, "3a97d4038ee661fbd0f8de100f7597b593ece53cbd1f170e0789e0d268859f5e6b27c60e8ce8ff1b99b21339fbb744d804018271733ca7b799175eff7fb2582800cd75c3054cd1030dd5dfc60d60ec88df85ae2eed"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000480)={0x0, 0x0, 0x4000000000000100, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xff\x00\x00\x92\xc2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) [ 258.802459] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 258.885339] audit: type=1800 audit(1575735743.167:49): pid=8667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16631 res=0 16:22:23 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) syz_emit_ethernet(0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000855000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00'], 0x0) [ 258.929199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:23 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0100", 0x2) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 16:22:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:23 executing program 0: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) 16:22:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x12000)=nil, 0x12000, 0x5, 0xffffffffffffffff) select(0x15, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 16:22:23 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 16:22:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 259.390955] audit: type=1804 audit(1575735743.677:50): pid=8705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir157136097/syzkaller.CM6oiT/3/bus" dev="sda1" ino=16616 res=1 [ 259.561783] audit: type=1804 audit(1575735743.767:51): pid=8709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/31/bus" dev="sda1" ino=16645 res=1 16:22:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:22:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="aaaaaaaaaa29ffffffffffff8100310086dd663f382715013c08fe8000000000000000000000000000aafe8000000000000000000000000000aa870e04070740060000000000000000000000000000000001fe800000000000000000000000000023ff01000000000000000000000000000100000000000000000000ffffac1e000100000000000000000000ffff0000010100000000000000000000000000000001fe8000000000000000000000000000bb0009000000000000010500000000000738000000070c4b09000100000000000000ffffff7f000000009a00000000000000fe7f00000000000003000000000000007906000000000000c20400000003c204000000060000000c00038a6400000006000106000000002fbf04058160000000000000000000000000ffffac1414bb00000000000000000000ffff00000000ff0100000000000000000000000000010000000000000000000000000000000193fce9737feec98be08763dc009c98d03311000000000000c2040000040001060000000000000401060104000000000502000805020007083a7c8cb38f2831970abf03bdf066e30e39810e8a7aee0ce79dd980dee2bebc1fc01ac4fd5d99ae118851b5004225847886e4a3d9d9eadbfd74957f040101c966000000000000000000000000000000000718000007ff04ff0008ff7f0000000000000200000000000000000000000000ae12040907500080ff01000000000000000000000000000100000000000000000000000000000000fe800000000000000000000000000010915dc0aa16b281f60463e06bb02fcc4dfe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000001fe80000000000000000000000000000efe8800000000000000000000000000012e02000700000000fe8000000000000000000000000000aa252c000000000000000100c910fe8000000000000000000000000000aa0592081c17a5d6e460e91ce551f398e2b8d964b65b8444c2af9bde862d40dfae733109d5a947598a2b1f3d8cbc494953e0f291eae9066018ac7209da778ef17ffa6ea603148eb3cda7294f1d1d9f534ae16324f67f4dca9bcc36d798e80e059fcfe56687001869903b87aa0c1244d4c344a3c18682ed95164ed7d2ce92ed4a0b321ba44eb59c5bf528a3aa8c5d01dcce00d537242a3c74d81a16d03ff6a6317cbe0a4969a64662cf3cd9911d4c0b8d3bd7de3ccc57d82919f0e236e7d6365334612404139e8e423c54f158df62eae49f8ffc056cc503aabd68975bf9fadd5d38c9cc35f63ce95b7c4dfa3b8b82eebdf2175ba81a13c9d158eccaddc7424ecbe04c4a0dc3bd9d48fe5c27860ca8263676e9d85a184e9288aae1fb43de4297c8faac2fa83a53b96cb1aae4f15b367a985e7b156a1ff07c26048f42fb36951d902e0001000401810101000401800400691c8f19bef14d25d9994873fa43cacc2c08d121dd52d20ed3a39659745c4a54769124e51df6a2c24b1c3b0ccfb5f6aa599671a15cb1ecd27846cc38ede2d17165b5f842502e8f5ded51aa7916a2aad2d02ce1f4ee936d37caf414f3ade5ea5b9a0228feb0fa6fb1eaab9c0b0b7ff4c0c78f79a9b64697ff5a4d8c93086a427d9a1f4bf16214e37869c6bcac8b589d074e7c4d2bfaa0cac72c7cc688fa9f6a1c0f542e189bb3b6ba6d28ea8d0dc118381abe0bd8b15bd0c3fd01bb06b7faf4c07fa799b7c7ec8ccf686dc53ba78868130605153194e3a1cae2f0a155f5fe672fd53378a1b1c3de753108cb38ced7332c03b1b9350dfe0be83b8d573fe26f43d1f07ce4e03dc0f0414602ff246bba4726b11890c122949b947f64c467b08600141680e9c4b2c73cd86feb4f08634ed4d846f68c928b210b317618c3645cedd395fea477d4c653313a9d1413030f85cadf770485dda8d82fa8c77e8d312422b4eea6937084b675165bcde042ebc67b78d8a6a63544a3feb00b0ce0d43fb698dcf69c95904ee1dbae93a44472c63d98027ff2723961c2a10b89aae584c6f6f4ffe4691db827bc17ecd5556854a4c5c6f643462845114f828aed0ea1890e92205fa67a5613fd3091bdbaa89d90b71e11e5806d1d145fbb71aaf467c366c01905c032df3bfb521bf05feec41d7c2443b3f17f8a7e4e8c6b831bcb3f0ecf0e8799b87f76107477d356fd6810c29a006518e62caa4b943273c66ad23d89e042bc33b5f3565a53e47a8e46457870bffae249e47b2a81a0d941d9cbcb1b6a22e526f37c1a2fe9fb6e86ce86b528ccde4e573a446dc1057d81698255718a25a1471df55734fc061e43cff6fe09410ff28774efefe1f777b44dd78983e9fe633ab64710cfee6aca8b523b45c1fb2747eca3f5ac43368c0d37ed00cdae26da707c5fa80f0a6834eab5899052fff8da545f9a69a0c6cf104a12a7ba2a4eb7c9695c018ab02291456e27f50bbe347499aaad958d87e12736f400ca43c890180834309922608f7f9fb90e77739fea13bb2370f218b60c0faf2d66f6f2e5b78c6b8ba576c4aed000d3b997e940223e88f32a9cdccf9fd1d23e82e926d2a31afa69cbc852fb5ad965d444025b1fff96d24002c588ca2446bbf96c8be8c71b5928361ac6b5f94979baaea223529c1f4efcd4e6a3f0bc5a207fcce81e096c91b6c142800bc0be9b0c35eaa6e6bb415ac49b73894a0c02641c084c8cc840d86b8b7d6d0677a30d74030661e03b67141362f2d54d6c9d041ce916e5f65c167446773713ebac4891c84241da04e1fe4032074b3bed748ce573ef826cbac85d62bffac677688584bd1d8f6c6280cfc81dd0851b970c54227d0289c8377bb3caf3bbca41556de9632d6a7e7dbdc643e1a5f25b345c7bfa6e3225e081f1d81bd1197f2894f940ea67e6179b762c6754230ddfba0cf5c0306b3cbbf1162919cae66cca0f4c2a7c382ffd2e464c29527f1ab7905ec298fa83e664e0da4782e8a3becdc9f4fd96a6c2df8d8a5725f7f5bea6d8270a1e45b23f0969ebc90338fd2e8ed5b8ea8e0ba3f42a8975da96904060f15f69f9c684dd8171d9a4c8b7807ed85982ac2c012553cc063fb7587362a07142cf1eb103ee2d0159ecf2f02d8701b97c40e0df7d5df8339291813618ffe064e3e4fafba004f2390383d636034758864b8196a39271dc3592823ca7eb888bfe975460c83cd569effa73adfe86e417cda751a0ba847fd2c29c334df1f392c2ceee0fb5b7f1884111de1070a10b8af4b343af531935a5d9dba37d3c8d156ba662ab23187703e858da5307ade6abc13f0f0f4e5c96837552c1bb1b5f4c3685500ed5a5a03fa9f6d811c6b6de567d40291cc2e248a866f7c893a647f35f7a00915f175db7ddaf200699db969a9906535eebb08c90b475aaeb2903b83aec9cbccfe66fb01341deb8a780c3ca5b471919796732957a6463924c307ccbb20a9cfc82daf858187e6c03ebdc962a857352dfee88395e2946e71eb4e2fba366ac9fd0aa54559c8fddb36400e8efedb10003011ee9d1759abc3e200fb3f79f900b20a92d13c7a54531161cbbe838f69f44f47850ccd603dfde36424d0cfc6f76b36066207fe2bbb49390d2eb6fc7b81c63d6eaefd9423586edcbdc3589a2a752b27b0f6cf2f476b79f54231a66c0166cbefacf3304c56b1edfef6b6edd9870971a492b90082ce0d4782e8fca753ebda42784b2381a02916fe19416df3b3f31345c1343840bc1b53e7d05e1f237c5cb277551531b637997854bd6ef0a6d80f23110c66ea782f990469daa35da5665bfa95015b687b6523ac05f6c5af1d67ef211a7706b98931fc3f33dfc5d1633945da6f98d859f41a7c24c151413c6ca692182ab6a479d94606168478c9a5ebe4ce66c69e59cff39290d871ee857592a7264c74891446110493b6f61401ca2808c9c67488b9f82869573d246576ae8c128ef4f12a794e9939bf4b4e3cc6343a6f9ef5fa43b621f9dc0c39a31f188057e0049ef3562b64fd3bd3c3026f1bd16390d78dd56f9d395b7738a1949103059ace8fcbe584785cdcb5925345ab4585a6850456f1dff61f9385acd9a58f7005267a88baf97ba4680272ab748606ad628be4bafd23fe608f7c8ba15ce7423debc95b402583ce0f8b6c786910e89342fca5e752dd9dcd1067db6d05626ca13fcf79571c50be0d666c45c5bf2796a56446bb88d5d498ee89a875b76686b5a34c5f1bc7b88bc21f91ee5b79e5f9ffc361baca26004ba88fec8334e20f115ddf177c3627686d20926b5826eea3d4f65d790d81df5ceace0610aab94a5c3a0d2f38d4c1f4c3ea603440e797bdfaef23f4a42467eecae62a1f2951c23f1c43b9b0280463e4a5f9cfe74e5b6753950a04e96f171f56bb149f23681a0204858f86f4700700dd89d84fe0026e75d5db9bc2f65cc1991a38841b2d10051a3ce38036b9d026457d7c7f9cf831fe1dcf30e602b2ae36f1a1fc5ef8681aa1fc25cb1a4133d9f60cb669e624d4f53faec3e71b522983e457dac21c1520c14fd7b32a570fef5a30c63cf0c482308620ea996a4cf555ade71365316ec8f920f80c6eecad40e80367faae9c1b95cd26ca54910b5e6713c26fcb687a2fd0e7415815e4e24aa75ec40882d95921581f6a64a2dde678fc013cccd29211fd7e8bfae6cd5a8ab9dbbc0c866571006761d4cfa9eca5799019d3009c0e17cf3383389e44f213d2cc30753110db09f6e59cde88f2a7d845a0cc736603f9325b6c9829a731fdf83c16e88a6ef1ce45a33fada379891e95cb8b9398bea81fda93fe50f9e83ad7dd030ff14994d8e4181f29ae847bb2ced98821ccfcee1a85d47366b3431a3bca19f8e4052b4306170630ffa523dd07dddff8dd896d053d96d4444f45c21e50b6e7757bbc653f2ea2e7a6a7a08d7d9e056a0670025564f0b5ca83e294784029a697731fdc655ad451ac103aea7d61236ab7e362b3ee4a9f5cb5abb01a064ca34605fde29094ff9bcb1b8e0dfde062adc08f05daddfa4b79ffe5a6e6ee788745c1a830532a2bd0a623fee2dffae4e830bc7c72115f3ff2b80f4b559945eb8d4551533c3f3356321c53b69391432526e9bed80dc28f92200b36eb45af758951cde4b6f9a38fe3ff9c2b519f8c0f0371de10a1dd22645197e0c11b206145be5e22d37acfd8aadc6d809ce3c50432a1d18fe8c2bc3704956e0cc7aefe4938c7e64de1eb1d41e1e50151ff3bde335e01ae819f6f13fddd6432625cd22ad0231d3ddf1c635f8fc20974161b10bc842f58309426827338620926d838eb6bb1d4ba1297dae8fa4d29d27bba7e324a10ead6666de8e77d85d28aac5c765dfb1893051f6d5935d234968de44745b69bd0851f35fb672d21401c248957668d37932ecf303a50fae605ba282b11a6e0aa3927749961ef3bf525a8c802f40b556dbbd92bdcf4af9919c30962a7fd66ab66eb567cb5e1e66ca19342f5c5fd74dde67478847d4cdea122b52153aab2d4800c9dbedfee049bdb2fe5a4bca0d23e3d5f1e07f9ea3f28ab5ba8de70e80d51d172824605584ad84d0ad9abbb687b986c17483cc0e6d3a3cb9efcac35a64906be949b17c1ca8e16278be9b547e8fa845a98666cf5439c79cb75fc883c6600a7f001c8839ca65c64e7fef31880a183f0af1f1d7e178308613992747206e20ae058050a46507cd161631ab74a17ed018ee1a90d6405123077e1db82a11580b352b74d903c601cfd3d42035b91abcb8b2b89f5e192a36ffcd2dca8dda54b433c3f0d34e820ac6d35a4577ae86b2f28e0ec3ad34ea1779e4009525bc19b039c64902b8048293a4f47bc82fbcdb153f1f4b3125b70f1a3100be7d44f42384281811902dbe464eb224ddbd48bf0bf7ccd9a988b76eb064615bfbcdc3e4a118562c4d1110d59f2f03a96bbaaccaae8d138f748a76ac87dc35ab99e048c4e3fddc7cc323bfd5a6d63baa5bba18e1e8ecc40dd245c5e0a24799fbf351fcb0bcdb4e4045c23d69769eec3643e56fdea5e101d371bc8614786e1cf79c724c099df86013e77b5a351bf5f977bdb2d609709e003a9b9ee913dd22c9e5ebc8ea4fc9c5b79ec3d6d24f70f0286a19f8befa8e6e377dd857d9770bd6a3f29609cd1c55505c1d6abd80e2539d337867f56151ad6cc138c179acf19924344382e9ea494bad6d9a713265bbe2517d5873786d82e4c376012b28b34134d3897a87d8eb7925b95ab47ab4ef2e090379e873909146b66b199f81e50a60aa395258338b1ea4628ea8e748b42b49e5fafa7f4fba201d71214797e2a3ecce675dff4da2fd56dc60d80ce9f92af92c14533a531164fa7cf4405db3caa18a075eeeaa08946de66bf62398f155d20ea1cea127e2b8a64f57fc87e871241ab41ee91441dfc0f99ffcc5b461d7f089e5aa75cef3ca7c6d20e6c4547f1a9aa8efde02296233b376a2a1cccb0391a584e89a90facbab47648686a4475560e36d5c381fc52af007d058877d54ce41fcd97461b0d53c694115f9fea560699b285baf58c3ccceba8c011ca9711c8d703d41ca5057a1f14a5ab3945eebca7e86898bc23bfb337484d6903097933ccfab2da002b70835a35d4ea80da494e1710c6c191309583f0247153d1e6c9a6b9edc8f55338d6b700cac9eaa39a456551cb6aaf5e815605fdffb1574773aceaae891999aa76e610b527a16d2ba31f1a0f7571b1ee209464653f9d056581d001c596f44f760d056111287c6dc2cf262c3fc41790d41bf0530fc22b07b8bf06f52b3358335ef544decbead996cc34d89d843d66266366c86aa798cabc43104e4a1d0423d597e96b43dd3beeecc588a8e90d8d5d66b658ae129f5bffc44154361f3889a2221d7d3d60cfb6ed576affe687f2840fe82edecd0cdcdd8dc8d1f96f7057350178391ca4ebc438c6d630a8d487256290f2655a8732186dd1344035e23a269425c5cdb332c249d8d7d958abe05cbbaa80306170e8dab2839661bc563f5f1ffdbcaedfb67a68bb86a3c778eccd85ca360553b47cdb19fb48e9688f48552c3ef8de810b0ca67ddb7527382f65cf544ac13ba4ddcdc42eb85da52014cdfeb4b54710c0a4deb0dbf2ec789629c0f8819bcda544e580b0aa8694612e4818f800aaa44f5a55627b900b04bddd199fc12b7ea96d8700357b14c3960aaef48242596c23d005c924bbfc1fd8bf1a541254542559be4c861dd855f46682bd5374fae26822ea8e40d342b090cae654c9b11ca4965adb5d73fc0e818ebbb67757274b2ca5618cae42d63bbc39700000000002f1004082040000400000000000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000027fe8000000000000000000000000000aaff010000000000000000000000000001ff0100000000000000000000000000014e244e21048190788666cde001df50d019aa4cacfddb628ee2a31a8999cdf0d9b3bd04e511e649d48260a6e1c15c58c18a1f14a52a0f064404a8ce377a27f64b3087dbc37b175507f14c88d7e59cc05539ddbbb68699fbc5bf540c67a7fa48833180de656304c7503364213ac51cedde5ce265d89113bacee14ac241429eb199924499b8ee97e60c45ae991937e05410db38fa23103dde8d7ec7c057d02a9cbbf5accdf9c7ed90d380527becd9187619af54f555f739eba89eb865df0abf39cd7d7902b3719491f76eab5678d73000506795"], &(0x7f00000003c0)={0x0, 0x1, [0x871, 0x5bd, 0xd68, 0x8c]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1, 0x0, 0x328}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00004f9c000010b9ad8de2289570d9ab13ded70d3d2f7cad98f86a572046750208dbd015c32b4959371a4c2aec470c75f518ae916b67bcbd05c325499018c9183f5dcfff3f0205"], &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:22:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x2}, 0x8044, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000040), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r2) unshare(0x8040900) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000980)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) dup2(r7, r0) r8 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r8, 0x80284504, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x80, &(0x7f0000000600)=ANY=[]) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x212510fa0adbb42f) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="0002000000000004ff7f000000059d3cff", @ANYRES32=r12, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 259.776756] audit: type=1804 audit(1575735744.047:52): pid=8721 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/31/bus" dev="sda1" ino=16645 res=1 16:22:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x20000) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r2, 0x224, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1000}, 0x4040004) 16:22:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000200)="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"}, 0x195) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x48, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x48}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001200)={&(0x7f0000000100)=@bridge_newneigh={0x1c, 0x1c, 0x800, 0x70bd25, 0x25dfdbfe, {0x1c, 0x0, 0x0, r7, 0x8, 0x80, 0x1c}}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x34000898) 16:22:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 260.004498] netlink: 'syz-executor.1': attribute type 40 has an invalid length. [ 260.063046] overlayfs: conflicting lowerdir path [ 260.079007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:22:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)={0x0, 0x1, [0x871, 0x5bd, 0xd68, 0x8c]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1, 0x0, 0x328}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {0x0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x99}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00004f9c000010b9ad8de2289570d9ab13ded70d3d2f7cad98f86a572046750208dbd015c32b4959371a4c2aec470c75f518ae916b67bcbd05c325499018c9183f5dcfff3f0205"], &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 16:22:24 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 260.217547] bond0: Releasing backup interface bond_slave_1 16:22:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:24 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:22:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 260.421019] netlink: 'syz-executor.1': attribute type 17 has an invalid length. [ 260.458745] netlink: 'syz-executor.1': attribute type 40 has an invalid length. [ 260.488363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.576323] overlayfs: conflicting lowerdir path 16:22:24 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7}, 0xc4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 260.600207] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 16:22:24 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:22:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x60ee47e4b83ea9bd, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$inet(0x2, 0x5, 0xab) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$TIOCSSERIAL(r0, 0x545d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:22:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_INIT(r1, &(0x7f00000000c0)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x401, 0x0, 0x3, 0x1, 0x10001, 0x7ff}}, 0x50) 16:22:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 260.778996] print_req_error: I/O error, dev loop1, sector 0 [ 260.794267] SQUASHFS error: squashfs_read_data failed to read block 0x0 16:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa8}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev\x15p\x00mx\x00', 0x28000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) syz_open_pts(r5, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000000)={0x2}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x50, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000000c0)}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r10, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r10, @ANYBLOB="000000000000000008001100630000000400180049629cbbaa3ef1996b0ed4de37e905d78b2780f2dbfeca11a8ce4827"], 0x2c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xc, 0x8, 0x67, 0x1, 0x20, r6, 0xed7d, [], r10, r2, 0x3, 0x4}, 0x3c) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f0000000600)) r12 = syz_open_pts(r11, 0x0) ioctl$TCSETSF(r12, 0x5412, &(0x7f0000000040)) r13 = dup(r12) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) unlinkat(r15, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r16, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_SIOCOUTQ(r16, 0x5411, &(0x7f0000000100)) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x5, 0xd8, 0x6, 0x9, 0x0, 0xa145, 0x1000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x52, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x1280c, 0x6, 0x5, 0x12, 0x6, 0x9, 0x1}, r2, 0xd, r13, 0x8) r17 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r17, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) r18 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_type(r18, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) [ 260.825956] Dev loop5: unable to read RDB block 1 [ 260.842947] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 260.850505] loop5: unable to read partition table 16:22:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 260.908937] loop5: partition table beyond EOD, truncated [ 260.948002] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:22:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="b40000005a1d9cffed5d278e12cb845b112b00a53d0080a485000000000000030fb49df002000000000000000fc9ffbc94393caaded2a72194f53df782eaceba06212568279afc65432a68afcf3cf247d3776d9a7f000000d397431ac31b5bc98b440eef4d0700000000c51e00000400000000000200000000000000000000000000000000000000000020"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="c70fcadf0fafba2e8349e33b9bc1d36ac6c7495576a0f579a77bd557eb6fb33c542a7a3d2113d7ed38f208ae5f5a80af8cac35e32157b06fc7b8c0fc2f22a02bfbeec336bfa56804d475a37edfd712ddcd05ccc657c2399883ab31c6e0268355740e0cee6a33d35fdf045984ef5f68540a9b010c409d7a8a756ca752b4c0d06ece6c7f2c844bc3a6a153af7c8bed449b9c73427e4cec7101bc21ef960b92ee6453c21197941e4f8f967f9a66bf0e49c4ba38fac9bb949b276cb15fb3d356fe6433", 0xc1) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000280)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000340)) [ 260.987633] audit: type=1400 audit(1575735745.277:53): avc: denied { map_create } for pid=8794 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:25 executing program 1: pipe(0x0) close(0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2440a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x0, &(0x7f0000000080)=0x3, 0x8) syz_open_dev$sndmidi(0x0, 0x100000001, 0x80) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @rand_addr="a9ca3f8f64cec90f9323ce892dee25e3"}}}, 0x108) r1 = socket(0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="03000000856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @rand_addr="a9ca3f8f64cec90f9323ce892dee25e3"}}}, 0x108) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000140)={0x20, 0xf516d4352940f2a, "820d682c3f06c07923109a0342c91b0756018ff542a33325e87ef03e9ba66887", 0x200, 0x9, 0x6, 0x5, 0x4}) getdents64(r3, &(0x7f0000000380)=""/193, 0xc1) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfffffffffffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x80}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x891e, &(0x7f0000000100)={'veth0_to_bridge\x00'}) [ 261.041751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.094723] audit: type=1400 audit(1575735745.307:54): avc: denied { map_read map_write } for pid=8794 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 261.155155] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 16:22:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000400)={0x35}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'ryz\x0f\x00\x00\x00\x00\x00\x80 17\b\xf8\xd6#\x00\x00\x00\x00\n\x00q\b\x94%\xef\xff\xe7\x00\x00\x00\x00\x00\x00\x00\xe4\xff\xff\x00\x00\x00\x00\x00\xb13@\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xff\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:getty_exec_t:s0', 0x20, 'system_u:object_r:printer_device_t:s0', 0x20, 0x0, 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}, 0x8b) 16:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.199867] net_ratelimit: 6 callbacks suppressed [ 261.199878] A link change request failed with some changes committed already. Interface bridge1 may have been left with an inconsistent configuration, please check. [ 261.200959] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:22:25 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa1c61f0a142e56c0300000000ac141400"/42], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_BROADCAST={0xc, 0x2, @dev}]}, 0x2c}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20b00, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', r4}) [ 261.310435] input: ryz as /devices/virtual/input/input5 [ 261.376485] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 261.442423] audit: type=1400 audit(1575735745.727:55): avc: denied { prog_run } for pid=8794 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 261.482823] input: ryz as /devices/virtual/input/input6 16:22:25 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000200)=""/151, 0x97) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f6105000a0f81001f038b060200080008000b004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 261.595428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.667508] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 16:22:26 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) syz_open_pts(r3, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x2}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) fallocate(r0, 0x3, 0x5, 0x108001) 16:22:26 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f:fm\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0xaaaaaaaaaaaac9c, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f2010007000ad30000030000000c", 0x11, 0x1400}], 0x0, 0x0) 16:22:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:22:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x344}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="cee3f87a611a530000002a0d614f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) prctl$PR_GET_KEEPCAPS(0x7) [ 261.763153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:22:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0b00001d008151e00f80ecdb4cb9047e4865690b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000000)={0x800, 0xffffff60}) 16:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:26 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x78, 0x64, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x8, 0xffe0}, {0x5, 0xfff2}, {0xa, 0x1a}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x4d}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xfff1}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xd6}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0xe0}}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 262.115161] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 262.139477] netlink: 2814 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.212841] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 16:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.446886] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.460906] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 262.527467] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 16:22:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='Wpuacct.u^age\x00\xd5\xeb\x11\x06\xc0\x1e\xc9hy\xdf\xd2\x00U\xb6\xd1Q\xb8\xd5\xd0\x86\xcd\xd0\x13$\xd4\x18$O\x9c2\xd4=.!U`\x7f\x06\xbdQ\xef\xe6\xa34/\x8b\xb1%\xe8\x9e<\x85\x04\x00\x00b\xc6\x00\xa7\xb7\xf4\xd8\x98', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2, 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xa80000) ioctl$NBD_SET_SOCK(r5, 0xab00, r2) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r6, 0xab04) r7 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x1) 16:22:26 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:26 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0xed3289a9348e4eb2, 0x0, @pic={0xf9, 0x8, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x80, 0x9, 0x81}}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) modify_ldt$write2(0x11, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback=0xac141417, 0x0, 0x11}, 0x10) sendfile(0xffffffffffffffff, r2, &(0x7f0000000140)=0xd527, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fchdir(r0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f0000000440)='systemHposix_acl_defrult\x00', &(0x7f0000000c40)=ANY=[@ANYRES32=0x0, @ANYBLOB="040000000000", @ANYRES32=0x0], 0x3, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280)=0x6, 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) accept$inet6(r1, &(0x7f0000000080), &(0x7f0000000340)=0x1c) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c0080eb8600000075701000200002001c00020005000000d562706600040002000400060000ff156569735843de8b4c1e"], 0x3}}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback=0xac141417, 0x0, 0x11}, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:22:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e261f09658ac635000002000fc7b6a9000000260f205bb8010000000f01d985030000640f083e0f38f10bb949090000", 0x30}], 0xaaaaaaaaaaaab96, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x7) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 262.655196] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 262.668890] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 262.706635] protocol 88fb is buggy, dev hsr_slave_0 [ 262.711882] protocol 88fb is buggy, dev hsr_slave_1 16:22:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd8e0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edeb3f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x78, 0x64, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x8, 0xffe0}, {0x5, 0xfff2}, {0xa, 0x1a}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x4d}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xfff1}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xd6}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0xe0}}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 16:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 262.946622] protocol 88fb is buggy, dev hsr_slave_0 [ 262.951892] protocol 88fb is buggy, dev hsr_slave_1 [ 262.968324] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 16:22:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) [ 263.035391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.101057] overlayfs: filesystem on './file0' not supported as upperdir [ 263.125347] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. 16:22:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x610081, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f0000000380), &(0x7f00000003c0)=0x14) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="a2606d09f20000513dbfc46062025c328a58af6c414b078f74e5aa81900cbc16cba42854808d91204adee0c337dacf5d8db64962ff35f61adf80d9d03128c70c74d1edb9c778f757a530a907c2cc87f0c79e743ce89004c85b7a2e168e6813abc30b89f469f28496ffd5d4edb1cbc3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, 0x1, 0x3, 0x6, 0x5, 0xa}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r10, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r11, 0x7ff}, 0xc) setuid(r1) r12 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x40000) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_GET_RESERVED_SIZE(r13, 0x2272, &(0x7f0000000000)) ioctl$FIBMAP(r12, 0x227a, &(0x7f00000002c0)) fstat(r12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r14, 0x0, 0x0) keyctl$chown(0x4, 0x0, r1, r14) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r0) 16:22:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 16:22:27 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200002000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x50, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000000c0)="1befa20c64520431a853cff833f8dbb71eecb5af4ae111310aa46ebb39f441f71997317035b46b92e891f50dd526", &(0x7f00000004c0)=""/4096, 0x6}, 0x20) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) creat(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4'}, {0x20, '[:security'}, {0x20, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4'}], 0xa, "9fb0611abdf8dcfea4d3edbca79bc55837fea46bc85a24d67909bffbf768d28291a635de7f0fb74beb7305d643"}, 0x63) socket$inet6(0xa, 0x0, 0x0) 16:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) fsetxattr$smack_xattr_label(r2, &(0x7f0000000380)='security.SMACK64EXEC\x00', &(0x7f00000003c0)={'/dev/binder#\x00'}, 0xe, 0x2) sendto$inet(r0, 0x0, 0x3db, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="88186e54ff7d1b2f598b75c5cd4fee08c36086", 0x13, 0x4080018, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0d630000086310406c5b000000000000000000000000070010630840000000000000000005630440000000001e02038f1fca43c108ded0e442dac079c0cd718efd89bf48e0dbaa52a5d30934f3b9652e1eb4229317311147f6249ba65aa3e6f97c38bf679c314f52157ec3f7a02a94a68c8b77d07d36dd2adad24edfe45a17da0d157abdbc9aa3fd6fe4b4e5dd0daae1cd346ef408f647ba9797e15e78e677bc11e6229fab7d25bde44ada0fcf74c3288984ff99f095"], 0xcd, 0x0, &(0x7f0000000640)="29ef6501e3e14e42d567d9caf1c36a19302efcf17c63d4d04b82a2c8418b127bc5103c77f2b39c4b30a90554188dd8fcfca09e3836cb70c7f89f4f07a9854e98cf2a41abd8e1c07686b2613af2477dfbbacc7f0aa93fc191c28a3ae2c2970b7147a3eac6b9dbfe0f01b7f84b67edbe8ed4057bb3596f7040ee9204cc3d60335384154ebbe0fe91270358599b925b0515da7b897f30dc888b88fea71b69627a80faa0751148f693cc30faa4714d7ebe38155b6389d681d030c329d42e4d5f1d6d8366a3fb6af0bafffe7a3fd2e9"}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0xeb70}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={r4, 0x10000, 0x400, 0x7}, &(0x7f0000000240)=0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000440)=0x2d7, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x39, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) 16:22:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x78, 0x64, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x8, 0xffe0}, {0x5, 0xfff2}, {0xa, 0x1a}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x4d}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xfff1}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xd6}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0xe0}}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 16:22:27 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) connect$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x2}}, 0x10) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x300) socket(0x10, 0x2, 0x0) setuid(0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x3}]}, 0x18, 0x1) sendfile(r2, r3, 0x0, 0x10000) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x350, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x897}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}]}, @TIPC_NLA_BEARER={0x18c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x56, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdfb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34c6}]}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x3d99f29f72781870}, 0x4014) creat(&(0x7f0000000280)='./file0\x00', 0xc550b05ee4c9b48d) 16:22:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 16:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:28 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r6, 0xc0385720, &(0x7f0000000000)={0x0, {}, 0x7f, 0x1}) [ 263.739138] audit: type=1804 audit(1575735748.017:56): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/38/file0/file0" dev="loop1" ino=116 res=1 16:22:28 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 263.994249] audit: type=1804 audit(1575735748.127:57): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/38/file0/file0" dev="loop1" ino=116 res=1 [ 264.083230] audit: type=1804 audit(1575735748.357:58): pid=8965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/38/file0/file0" dev="loop1" ino=116 res=1 16:22:28 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000400)) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000380)={0xf1fb9131f8704894, 0x70, 0x81, 0x0, 0x80, 0x0, 0x0, 0x5, 0x2000, 0x16, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x7d7d, 0x8, 0x7, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xa) connect$tipc(0xffffffffffffffff, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x2}}, 0x10) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x80184132, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xc550b05ee4c9b48d) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x1000000) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000300)={0x5, "3bc3f126b6e8f74bd6e622378d8cc405b1db3edd297d8867baa4f1ad816434dd", 0x5, 0x80, 0x0, 0x80000000, 0x1, 0x2, 0x1, 0x8000}) [ 264.144286] A link change request failed with some changes committed already. Interface bridge1 may have been left with an inconsistent configuration, please check. 16:22:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 16:22:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x78, 0x64, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x8, 0xffe0}, {0x5, 0xfff2}, {0xa, 0x1a}}, [@TCA_CHAIN={0x8, 0xb, 0x7fff}, @filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x4d}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0xfff1}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xd6}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0xe0}}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 264.392435] audit: type=1804 audit(1575735748.657:59): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/39/file0/file0" dev="loop1" ino=119 res=1 16:22:28 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000440)={{0x7, 0x0, 0x4be, 0xffffffff, 'syz0\x00', 0x4}, 0x5, 0x20, 0x0, r2, 0x8, 0x486c, 'syz0\x00', &(0x7f0000000380)=['selinux[GPLmime_typecpusetwlan0]\'\x00', '\x00', 'uservmnet0(ppp1\x00', '\'\x00', '\\-vboxnet1ppp1\x00', 'posix_acl_access\x00', 'loposix_acl_access[vmnet1\'vmnet1cpusetkeyring\x00', '[Jwlan0\x00'], 0x8b, [], [0x101, 0x40, 0x7f, 0x1000]}) ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000200)=""/177, 0x0) listen(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0xfffffd80) syz_open_dev$admmidi(0x0, 0x9, 0x400802) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {r3, r4/1000+10000}}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000340)) [ 264.438213] audit: type=1800 audit(1575735748.667:60): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=119 res=0 [ 264.457235] nla_parse: 1 callbacks suppressed [ 264.457264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 264.717192] audit: type=1804 audit(1575735748.777:61): pid=9007 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/39/file0/file0" dev="loop1" ino=119 res=1 16:22:29 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x21, 0x201d, 0x12, 0xfffffffe}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xb, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f00000000c0)={0x20, 0x1, 0x12d, 0x2, 0x7fffffff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$nfc_raw(r4, &(0x7f0000000100)={0x27, 0x1, 0x0, 0x1}, 0x10) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000140)={0x37, 0xffff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f00000003c0)={0x0, 0x0, 0x100, 0x7cb02797076fa221, {0x1, 0x8, 0x80000000, 0xffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000007c0)={0x1bacf914c1bafd7, &(0x7f0000000b00)=[{}, {}, {}, {}]}) sendto$rose(r4, &(0x7f0000000180)="cacaf941d6e0970502be2564314bc19024fd47c568df2c8829a632f5cdcb9bf189c8a2063511e94bed9b068d39016703e8078de7c91cb44496fac889cbfa759f1c6a385d9a479df940fe1fb22eba0f350bf1a443c066537557cb891be53576781daa7f3f80437897ee6b04e9506dd1ea978b9e4a1e26482b58d20258894bef7be82d3dfa283a25c9e351d9ad8d08e9da958ada2913e68f8840812254a92757614c9286326c03576c5fd06a02f8e3569a15411eb23137c1f872d2e6d68123e39a171609ede2075cab60777d93c2ceaf14198ed17d47286da9a9ea13b5ace6e75477ed185426c7aa6887ed9792a71a3ac7a7cf35", 0xf3, 0x10, &(0x7f0000000280)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x80000000008) read$snddsp(r9, &(0x7f0000000300)=""/85, 0x55) 16:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.084861] validate_nla: 2 callbacks suppressed [ 265.084871] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 265.122140] audit: type=1804 audit(1575735749.397:62): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir407576597/syzkaller.zDx8Tn/39/file0/file0" dev="loop1" ino=119 res=1 16:22:29 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_open_procfs(0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000640)="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", 0x121, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000600)={'sha3-224\x00'}}) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00), 0x0, r4) keyctl$unlink(0x9, r2, r4) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6ba7a95048317940}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x84c46ab6098d85) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000280)={0x7, {0xe0bd, 0x1000, 0xff, 0x3}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) open$dir(0x0, 0x0, 0x0) 16:22:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.178248] A link change request failed with some changes committed already. Interface bridge2 may have been left with an inconsistent configuration, please check. [ 265.204571] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 16:22:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 265.443659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}, @remote}, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) fgetxattr(r2, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000040)=""/79, 0x4f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 265.722810] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 265.752017] A link change request failed with some changes committed already. Interface bridge3 may have been left with an inconsistent configuration, please check. 16:22:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mlockall(0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.897885] mmap: syz-executor.2 (9071) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:22:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 266.050288] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x3, [0x0, 0x8, 0x5]}, &(0x7f0000000280)=0xa) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000bf10000104000000be21d50a", @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) close(0xffffffffffffffff) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000002c0), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000053fb000000000000000000000000000000000bd08b020b359c3e14e942fc90449bce5fa1b85062299981453baa15d1eb74d580350b1dc993549b40b2173bcbfcbda5234c15d5a683ff8d8cd27970fdc61a558502aadb4984dca65ba0d35ec2d800"/113, @ANYRES32=r5, @ANYBLOB="00000000000000f95473fa039a3195e0ca0df599"], 0x2c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r5, 0x1, 0x6, @remote}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b61, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) 16:22:30 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000300)={0x5, 0x0, 0x0, 0x24}) creat(0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000200)={0x2, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file1\x00', 0x8, 0xd83bc9112ddf6888) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x440) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0x1ff) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) chdir(&(0x7f0000000080)='./file0\x00') 16:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}, @remote}, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) fgetxattr(r2, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000040)=""/79, 0x4f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 266.258590] selinux_nlmsg_perm: 166 callbacks suppressed [ 266.258607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64339 sclass=netlink_route_socket pig=9101 comm=syz-executor.1 16:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd8e0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edeb3f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:30 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$rxrpc(r3, &(0x7f0000000180)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x5, @local}}, 0x24) close(r0) socket$netlink(0x10, 0x3, 0xa) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:22:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8}]}}}]}, 0x3c}}, 0x0) 16:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 266.562610] netlink: 'syz-executor.5': attribute type 43 has an invalid length. [ 266.581214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64339 sclass=netlink_route_socket pig=9124 comm=syz-executor.1 [ 266.668616] audit: type=1400 audit(1575735750.957:63): avc: denied { create } for pid=9119 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 266.704118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x3, [0x0, 0x8, 0x5]}, &(0x7f0000000280)=0xa) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000bf10000104000000be21d50a", @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) close(0xffffffffffffffff) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000002c0), 0x4) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000053fb000000000000000000000000000000000bd08b020b359c3e14e942fc90449bce5fa1b85062299981453baa15d1eb74d580350b1dc993549b40b2173bcbfcbda5234c15d5a683ff8d8cd27970fdc61a558502aadb4984dca65ba0d35ec2d800"/113, @ANYRES32=r5, @ANYBLOB="00000000000000f95473fa039a3195e0ca0df599"], 0x2c}}, 0x0) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r5, 0x1, 0x6, @remote}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b61, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}) [ 266.748748] audit: type=1804 audit(1575735750.987:64): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir790389026/syzkaller.12X56D/45/bus" dev="sda1" ino=16668 res=1 16:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.880402] audit: type=1804 audit(1575735751.037:65): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir790389026/syzkaller.12X56D/45/bus" dev="sda1" ino=16668 res=1 16:22:31 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40101, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x0, 0x84) r3 = dup3(r1, r2, 0x0) syz_mount_image$nfs4(&(0x7f0000000700)='nfs4\x00', &(0x7f0000000740)='./file0\x00', 0x4, 0x1, &(0x7f0000000840)=[{&(0x7f00000007c0)}], 0x800000, &(0x7f0000000880)='/dev/vsock\x00') sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff27, 0x0, &(0x7f00006f7000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x10) unshare(0x40000000) shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$kcm(r5, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)="e623e20e5a2263d3e03f5b5c4ee2a176d3521188e9b7174981513243943f8ffea4ba3cfe11ad5870d2d5ace22ceac5dd71f0313bcb38938b6327ac600dbea556cc5cc3bcdf2e39a94a4252af900228", 0x4f}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x585}, 0x44044040) [ 266.967832] audit: type=1804 audit(1575735751.067:66): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir790389026/syzkaller.12X56D/45/bus" dev="sda1" ino=16668 res=1 [ 267.004005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64339 sclass=netlink_route_socket pig=9145 comm=syz-executor.1 16:22:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000100)=0x84) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000000)=""/110, 0x6e, 0x600103b0, &(0x7f00000000c0)={0x1a, 0x325, 0x9, 0x9, 0x8, 0x0, @local}, 0x10) mbind(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000140)=0x5, 0x7, 0x3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYBLOB="640000009a5173435dbf38128a5e5461aad8395da43f318f0d546161f71aa8d0be87ecd3cccabea15b7db953a28f3c4396fc7c096368110a229de8035e252361b40000e786f068ce120fdf78d7855f99b9b32f03190c36e68cdedc0c11f6c635e8265a7b329e314810eaa162a08a1f00000000"], 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:22:31 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a8d5d4534e466f18e765b4fd8e0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43a29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edeb3f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:31 executing program 5: syz_mount_image$xfs(&(0x7f0000000640)='xfs\x00', &(0x7f0000000680)='./bus\x00', 0x0, 0x0, 0x0, 0x8003, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)=@known='trusted.overlay.opaque\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000}) r2 = socket(0x10, 0x1b2ab118a32b917d, 0x1) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@mcast2, r3}, 0x14) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "e9bf68952a38d578420d75850c7914978d898a28aee845d2ee016f698323"}, 0x22) 16:22:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 267.457136] IPVS: ftp: loaded support on port[0] = 21 [ 267.462896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x2}) preadv(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000380)) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x482880) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0xfff, 0x0, 0x8, 0xf7, 0x1}, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[@ANYBLOB="1cf43292f4205af0aaebdc9e1b4d1cbffa06be5742b13d11f19e1fd5810a2e6e9fda741b87be74fcc9b6c8f750f60bd60943ecc57811e7a02cd3c95bd0e2cdc819a714d5e3663e345c7182705d54a822342c0e820ec2db6ffc7538e6aa0d1bebb48981d3f85fa6ba03010000808c6d96ec46ae4aa5d85e07081ae0396fd74f8ed9899a7ae6f04fd91aece2f7f45eb3053c5f16672b0b10f7c029979376c404e35c197f78c81e9da09462167da09207729418b50ca43bfe6742013d598acf56541f1a22886de81de6ab39a4c9aaa8b662ac42a2c0738f44fd04315d76e16d7de6d925a70931abdf41798192c655ede4fbe44f1fc5ab7e7661406d5ddd04db5402f03aac66fa0b871e780a4b3cd5aa0e007d79321a8c6eff97d65827c4d9908ee206f77d14e9f063942ac1ed9dbc411a783af5d2d25e14b1022416de79feedb221bc5343c1cf9f80", @ANYRES16=r3, @ANYBLOB="120728bd7000fcdbdf250c0000003800050008000100756470002c00020008000400070000000800020009000000080003000500000008000400ff7f00000800040005000000440004001400070008000300faffffff08000100050000001400010062726f6164636173742d6c696e6b00000c00010073797a30000000000c00010073797a3000000000"], 0x90}, 0x1, 0x0, 0x0, 0x20000091}, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) r5 = accept4(r4, 0x0, &(0x7f0000000040), 0x0) read(r5, &(0x7f00000003c0)=""/84, 0x54) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x145801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) 16:22:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x7, 0xffffffffffffffad) 16:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) [ 268.033419] IPVS: ftp: loaded support on port[0] = 21 16:22:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x109) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0x9, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x10, 0x5}, {0x10, 0x4}, {0x7, 0x2}, {0x4, 0x4}, {0x3, 0x3}, {0x0, 0x3}, {0x3, 0x4}]}, @union={0x5, 0x1, 0x0, 0x5, 0x0, 0x10000, [{0x9, 0x2, 0x9}]}, @fwd={0xf}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x44, 0x0, 0x79, 0x1}, @typedef={0x3}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000080)=""/112, 0xa5, 0x70, 0x1}, 0x20) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz1\x00', {0x9, 0x1, 0x7fff, 0x400}, 0x15, [0xf55d, 0x5, 0x5, 0x7ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x7ff, 0x67, 0x7, 0xfffffffe, 0xffff, 0x2, 0x0, 0x9, 0xffffffff, 0x0, 0xffffffff, 0x0, 0x3f, 0x0, 0x5a896ab3, 0x87, 0xfffffff9, 0x7, 0x1ff, 0x2, 0x10000, 0xfffff104, 0x0, 0x5e1, 0x4, 0x0, 0x1f, 0xde98, 0x81, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x8, 0x7fffffff, 0xff, 0xff, 0x3, 0x2, 0x3, 0x7, 0x1ff, 0x7, 0x2c, 0x401], [0xd213, 0xffffffff, 0xb53, 0x100, 0x0, 0x80000000, 0x6, 0x1, 0xa06ca19, 0x5, 0x0, 0x0, 0x1ff, 0x7f, 0x7, 0x0, 0x7, 0x5, 0x8, 0x4, 0x5, 0x7, 0x2, 0x3, 0x8, 0x81, 0x800, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0x4, 0x0, 0x11, 0xfffffff7, 0x1, 0x4, 0x8, 0x3, 0x7fff, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x6, 0x8001, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x5, 0x7, 0x7f, 0x9, 0x6, 0x19e, 0x0, 0x8], [0x0, 0x1000, 0xffff, 0x1, 0x0, 0x0, 0xd34, 0x22, 0x3, 0x20, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x400, 0x100, 0x5, 0x0, 0x200, 0x100000, 0xff, 0xff, 0x9, 0x61f7, 0x9, 0x9f44, 0x46c, 0x0, 0x0, 0x7, 0x0, 0x2, 0x9a6, 0x5, 0x0, 0x9, 0x0, 0x3, 0x2, 0x0, 0x7, 0x7f, 0x80000000, 0x8, 0x30, 0x8, 0x0, 0x0, 0x8, 0x3, 0x2, 0x0, 0x1000, 0x0, 0x6, 0x5, 0x0, 0x8, 0x60000, 0x2, 0x0, 0x7], [0x7, 0x7, 0x400, 0x401, 0x0, 0x5, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x800, 0xff, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x10001, 0x80000000, 0x3, 0x0, 0x0, 0x0, 0x9, 0x3, 0x57a20415, 0x2, 0x6, 0x6, 0x80000001, 0x0, 0xffffdbc3, 0xffff, 0x61b, 0x0, 0x2, 0x4, 0xffffb5bf, 0x5, 0x0, 0x2, 0x0, 0xe5, 0x0, 0xd93f, 0x80000001, 0x1, 0x0, 0x4, 0x7, 0x5, 0x2, 0x4, 0x7, 0x1, 0x1, 0xffff7fff, 0x0, 0x0, 0x100]}, 0x45c) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000000)) 16:22:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:32 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:22:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}]}) 16:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:32 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x3, 0x0, 0x1f, 0x9, 0x0, 0x0, 0x800, 0xd7a5398619368faf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x10100, 0x1, 0x3, 0x4, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x12) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYBLOB="68002cbd7000ffdbdf25030000000c0008000d0b0000000000000c00060001000000000000001c00070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0x8}, 0x1, 0x0, 0x0, 0x40}, 0xc080) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) timer_create(0x2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000300)=0x1) 16:22:32 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) fallocate(r1, 0x14, 0x0, 0xfffffffffffffffa) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10001}}, 0x4, 0x5, 0x7, 0x0, 0x4}, 0x98) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000000000012) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000080)=0x10) [ 268.473979] syz-executor.2 uses old SIOCAX25GETINFO 16:22:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:32 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 268.569342] input: syz0 as /devices/virtual/input/input7 16:22:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x2, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:33 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000000)={0x1f, 0xc6dccb3c3d8af4db, 0x1}) r4 = dup3(r0, r1, 0x0) sendmmsg$inet(r4, &(0x7f0000007dc0)=[{{&(0x7f0000001f40)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000003140)=[{&(0x7f0000001f80)="8f", 0x1}], 0x1}}, {{&(0x7f0000003ac0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000005e00)=[{&(0x7f0000003b00)="bd", 0x1}], 0x1}}], 0x2, 0x40000) 16:22:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40180, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x20, 0x1f, 0x75, 0x0, 0x8, 0x10c08, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x18100, 0x8, 0x8242, 0x2, 0x1000, 0x9, 0x3}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) 16:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000970000/0x2000)=nil, 0x3) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f0000000100)='lowlan0proc\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) getsockopt(0xffffffffffffffff, 0x81, 0x0, &(0x7f0000000000)=""/67, &(0x7f0000000080)=0x43) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 16:22:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000970000/0x2000)=nil, 0x3) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f0000000100)='lowlan0proc\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) getsockopt(0xffffffffffffffff, 0x81, 0x0, &(0x7f0000000000)=""/67, &(0x7f0000000080)=0x43) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 16:22:33 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x2}) lseek(r1, 0x0, 0x4) syz_mount_image$xfs(&(0x7f0000000640)='xfs\x00', &(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@swalloc='s\x7falloc'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r0}}, {@pcr={'pcr', 0x3d, 0x22}}, {@context={'\x00\x00\x00\x00\b\x00', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'xfs\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '}bdevmd5sumem0}$'}}]}) 16:22:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x541b, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:33 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0)={0x1, 0x3}, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x2}) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000000)=0x81, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000001380)) 16:22:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) fdatasync(r1) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) syz_open_pts(r5, 0x0) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000000)={0x2}) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000580)=""/4096) 16:22:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x5421, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 269.647337] misc userio: Can't change port type on an already running userio instance 16:22:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='-dev\x06\x00eque\xeecer\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x10081, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 16:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x5450, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x5451, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 270.025918] kauditd_printk_skb: 4 callbacks suppressed [ 270.025934] audit: type=1804 audit(1575735754.307:71): pid=9367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir393370378/syzkaller.OHTTku/52/bus" dev="sda1" ino=16691 res=1 16:22:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x1000) 16:22:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x5452, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:34 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="b5475ab10355b761f66ccad436206e3eb5dfbe4dfd722b10263605b5281aea7e3d3cb7a2ad85e1ac312bc8", 0x2b}, {0x0}, {0x0}], 0x3, &(0x7f00000005c0)=[{0xa2, 0x30f, 0x0, "9ef1b469b9779a6b095cefe58582320fe39b2539ef"}, {0x98, 0x0, 0x3, "518fe70e862fdd953c68582950efd04d87cbd46abac2a3a648e9e8cf720be3ced378430f51fc41d09ab5702bd02bd617af1f07f8d1e5160c0ac46bc85332641bf3dd97f26c98c07e784da914bc254f20ea4fd07812bf624a15b301e377002c90d289d7ebd60a38c813fe45ccfff9d9271e71d606e3d4faa33319682da36aafa8e725d6d93d"}, {0x153, 0x0, 0xee, "a739ad35c646abe12f6769df2ba82879f0486d088b4a4583b7e419ab27912934f98dfa266346346bf5e02c374678618c2244324cf2599dcc19e70ccb1b9babf485662c9775840c8d18e462cac7012a48c7ff670c253798"}], 0x128}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4018aebd, &(0x7f0000000080)={0x0, 0x0, [0xfffffffffffffffd]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x95f4, 0x3, 0x29f3}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="230000000066696c65300afb371bfa31fd771693a438bb890f5abb69a0a774c424d4bf"], 0x2f2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000) 16:22:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2500000039000500d25a80648c6394fd0224fc000e0002400a000000053582c137153e3709", 0x25}], 0x1}, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000100)) r1 = semget(0x2, 0x3, 0x144) semctl$IPC_INFO(r1, 0x0, 0x3, 0x0) semop(r1, &(0x7f0000000080)=[{0x4, 0x5}], 0x1) [ 270.394279] IPVS: ftp: loaded support on port[0] = 21 16:22:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x5460, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 270.438413] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:22:34 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:35 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r2}) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpgid(0xffffffffffffffff) r3 = timerfd_create(0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) syz_open_pts(r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xc00200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)=ANY=[@ANYBLOB="1400000010000107000000000000000002f90000"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r8+10000000}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000140)=0x0) kcmp(r9, r1, 0x93f5edddfd9b8cfc, r0, r3) syz_open_dev$sndctrl(&(0x7f0000000080)='\x00\x02\x00\x00\x00\x00\x00\x00/ccntrnlC#\x00', 0x1, 0x51e529c6aa37f554) r10 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r10, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r12, 0xc0045520, &(0x7f0000000040)=0x6) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r13) [ 270.497431] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.509700] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 270.509714] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 270.970031] audit: type=1400 audit(1575735755.257:72): avc: denied { ioctl } for pid=9409 comm="syz-executor.1" path="socket:[37459]" dev="sockfs" ino=37459 ioctlcmd=0x5429 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 271.260159] IPVS: ftp: loaded support on port[0] = 21 16:22:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) r3 = fcntl$dupfd(r0, 0x0, r2) sync_file_range(r0, 0x2, 0x100, 0x7) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"/606], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 16:22:35 executing program 1: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r1, 0x5502) 16:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000000)=0x3f) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') syz_init_net_socket$ax25(0x3, 0x0, 0xce) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 271.519628] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:22:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 271.702007] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 16:22:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @remote}}, 0x5c) fdatasync(0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x610081, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$autofs(0xffffffffffffff9c, 0x0, 0x610081, 0x0) r13 = socket$inet(0x2, 0x4000000805, 0x0) r14 = socket$inet_sctp(0x2, 0x5, 0x84) r15 = dup3(r13, r14, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r15, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r14, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x7a, &(0x7f000059aff8)={r16}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000240)={r16, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, 0x1, 0x3, 0x6, 0x5, 0xa}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000400)={r16, @in={{0x2, 0x4e23, @broadcast}}, 0x7, 0x8, 0x100, 0xff, 0x4}, 0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000240)={r9, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, 0x1, 0x3, 0x6, 0x5, 0xa}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0xff81, 0x1, 0xc408, 0x8001, 0xbfb, 0x4, 0x5, 0xd1, r9}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000280)={r17, @in6={{0xa, 0x4e23, 0x9, @mcast1, 0x20}}}, 0x84) r18 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xcb, 0x8000) ioctl$SOUND_MIXER_INFO(r18, 0x805c4d65, &(0x7f00000001c0)) ftruncate(r2, 0x10004) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 16:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@fat=@time_offset={'time_offset'}}]}) 16:22:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405515, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 272.075571] FAT-fs (loop1): bogus number of reserved sectors [ 272.105621] FAT-fs (loop1): Can't find a valid FAT filesystem 16:22:36 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080), 0x2, 0x0) waitid(0x1, r0, 0x0, 0x81000002, 0x0) 16:22:36 executing program 2: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "6101a870df3689ec8af13edc82c4f63d"}, 0x11, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) r3 = getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000480)=r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x4, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendto$inet(r4, 0x0, 0xffffffffffffff25, 0x8000, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:36 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="06630440"], 0x0, 0x0, 0x0}) 16:22:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x80045500, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 272.519622] audit: type=1400 audit(1575735756.807:73): avc: denied { set_context_mgr } for pid=9504 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 272.551840] binder: 9504:9505 unknown command 0 16:22:36 executing program 5: r0 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="0100ffff000000000000f97b276fe4dc818a8da83121567f3498df6b0658c40367134dfc456cdc3a400af3df004e64e4e456b7a2b11ff8db2ff703b943152edc706c5d089d91c5c88d"]) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r2, 0x403, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x40030000000000}, 0x0) 16:22:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.611869] binder: 9504:9505 ioctl c0306201 20000200 returned -22 16:22:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x800455d1, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 272.682924] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 16:22:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=[&(0x7f00000000c0)='GPL\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/ptmx\x00'], 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003980)=ANY=[@ANYBLOB="48000000100005feff0000006400000000000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000600)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000040)) ioctl$TIOCSIG(r8, 0x40045436, 0x2c) ioctl$KDADDIO(r7, 0x4b34, 0x8) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000600000000", @ANYRES32=r6, @ANYBLOB="1400060000000000e3000000000000000000000014000200fe8000000000000000000000000000bb"], 0x40}}, 0x0) [ 272.859009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x80086601, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 272.962001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9528 comm=syz-executor.2 [ 273.036273] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 273.092645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:37 executing program 5: mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x2b) pipe2(&(0x7f0000000340), 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, 0xfffffe4f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000340), 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendmmsg$sock(r4, &(0x7f0000004b00)=[{{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000), 0x5}, {&(0x7f0000000480)="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", 0xfe}], 0x2, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0xb24}}], 0x60}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="3bc8d57c2deeaf8a8f1121128dbebd60e40dc4069b97767664dd01ff86c90f386b12852b3d3d6cc8cd25e58ae8a2fa41d785adc7db3c574088497cfdceb1eaedf15413392c56", 0x46}, {&(0x7f0000000680)="43d74bff6e0416d71c88719999b8bd217144f992972c18d73bdfc94b74f5614bbdaf73057a93803f66f53216afcc0c76", 0x30}], 0x2, &(0x7f0000000700)=[@timestamping={{0x0, 0x1, 0x25, 0x4}}], 0x18}}, {{&(0x7f0000000740)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x1, 0x2}}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000007c0)="6e002ae2b77a2a29221a84ec60c10118b16eafb11b9c03420a1b1d83eb10fe73d8ec9cb3d083f05a7f1913bd6c2bf20e4d08181b82dc13d6fefb2344aec1d40d1ebe3399172893067523d858d8abaac6b0ff90611f22a702360f", 0x5a}, {&(0x7f0000000840)="569061493bca1ee39bb717793c731e35760bad197d7a215ad72fe7b7872f1b23eabf58b2ec6c94b45d1107139bd8ec1e721583c7aea8a8c9cb2c2c4272d8c6c11a0b94a114b0c340eb50ff3cca67dd03837ec0b385f333c8ce363ddb2ab2bea064711b67667c56737a073d36b8540dc91ff88f5f1603350c65cc4859606a5fb9464a29b6488a69df578bbf4a9abfc6629b49ca1beaccb69a51f754d0d86742b493d19220a5db039fa75305a1f212757f6a9f5de2f4438ea1ef6a460c529922cb13f62a237588d5d08a25854602aa1c61f6273b72e2407eb852b4ed1033e5384c9d93c589f7c1eeb38a9d48", 0xeb}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="838857f61fc175b70b02d99bf9e0097e906bab7bb4d9c919040f430bad57ca5f26e497c65eaabcf6a8c5f46b8c7a885f060c9ed5191cfbf744784a48b824a01a304f6734a84930184ae8b117a45074e446c41ca661d96d68c984153de1f3b4da0af2415caab4d42d303281347f0ef34b9cf8b106137708f147", 0x79}, {&(0x7f00000029c0)="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", 0xfb}, {&(0x7f0000002ac0)="4e4745e23cde3825e0a5af9e4ab8ffc0b1a653b11bf4986173e2f4f1d9fc88fd13a3222242a2d59017c538da96ff376fb6fc42cc11e9eda78fa36cdbebc5b383957ebf7f1294b43c8e7182034477a4bd8f5a99f473796e57ee018f0a48f35a0ed439dd63527c9b7c59062ff5a56da983d7ddcc768c4049fed4b1dc4c3c0f8a5d49439b3fce830ad02235695a6d54e1aaa9e928029b3e6e13ccedc68f18e40b4b41de074824a08b5c09dba01e449708185c1fa8a06473ffdf5e7a864c5a6790f577e72bbb8acf5befa8aea2249beb89e396a15284043d44a53d468c9ac43d97a973d1d7ea965a43f1", 0xe8}, {&(0x7f0000002bc0)="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", 0x1000}, {&(0x7f0000003bc0)="784fe42efc135f8aa8488568e90afdc062404c16ce1ace690ae5c4cc7bfcc189448f2642b14f287e78f40fc189f9c7d12764c5e7b73339fd627ebe04812158c12b6941db3821aa571efb9e67318fa9534d05adc407ce3e4e94ac0d79acb3ef8b17bf2ecb9c817491b5a8a912f8263a6574d2361009b9c50ce665052826bbf3e2e9c7d4c21f2c49ae4ae7bcaf2f0edc1245628469512d3c984eb62c568c7d52899a130cce2dff16240dd714f0", 0xac}], 0x9, &(0x7f0000003d40)=[@mark={{0x14, 0x1, 0x24, 0xfffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x0, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff0000}}], 0xd8}}, {{&(0x7f0000003e40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003ec0)="eb0e3c575b05c9f063a7f494670d870cbe923e596970b77fa9d6aac498b84266df8faf152aa2ef639acb8b347aa8b40ccf6665ab9318a25da6c64bcc0c8ed2", 0x3f}, {&(0x7f0000003f00)="75ff3b8c54c8f93edac405eb80612adee847c85da4bbe3627c15f327f694785d239f5bcd2585cf48eded7e9e3ea488bedc04abd54e24798a3b251a5d79b5a8241364d90383046089e1", 0x49}, {&(0x7f0000003f80)="5e0617e953de944719999d8c3496f40814d3c621af776d593f050c723f71ba6557c52df775f8c6c8c80f158633204336e9e9dd33d8b72136cb68e228dffd7d62e3ce38dc7c07c6afb9f5441d", 0x4c}, {&(0x7f0000004000)="9e2abf958a232773039a472c30dd03ae05128cb51387a92fcd4ab5d3cf50d5d87ea4daff68fe17c7b3970034ad6d0340a2d4a9b6e1a9cb8bdefd5e41", 0x3c}, {&(0x7f0000004040)="a1483456151c7628108d5277def9bb8c92c3f83309df0d06a986fadb6847f1052483622c468841f21c215373c562dc3020d25b3c7b9cdec034629c4e3d2bf4dd717e3b649027f247d270a62923cd6d7ad5566842aa4778f10966b2ea524a45ae77c22e65e73a0e058324ca5de5028403f741c13f9c60584c613c814108e1aa397fb5b69fe1500afe35b242b700cf1cdde9420ec198cdefeec502054d7eb8262ffdd2258590c979ea897b7171210dac6e85b70920", 0xb4}, {&(0x7f0000004100)="9ec4089cd09109e3d3df6729b7915708c6b5119776a5742b2c938100af28e7b75fc0c2b9c79db9ad2f8d48191f5ae2139dcd3ca55fa600d8ec60f844251e6518a428c10b634854142f23eb6fc9d8c1a81f6014f0cad435e61832d7a5a02d707800e109334f7ad068a9fbd0f1687128cfc1d332faaed85b133f9b0f2623c4e86fd7920137e0246dc3eaab9e11464bb8f43ac5fe5200f532bf5ceaf98bf9f6ce815cb789f05000ce91053217bc47d25a5da393f8ca4cb5dd7fbf572ccefdcc4ce5a11d2581712430cf9092c92a2f88125f94d9b6047b80e2a6b024ff16e17eca97d35cd96d261a7de41005e0d786", 0xed}], 0x6, &(0x7f0000004280)=[@mark={{0x14, 0x1, 0x24, 0x407}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x78}}, {{&(0x7f0000004300)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004380)="203e6d41a1e5359c0ecfaa3503da0a2035a855c7d0d85e25b8ffc7c53adc2b6895e40e4617d0dbd966954bbae6d9211b234ae22158f71d3adbf429ee8c2851919207baa7a655c96fcf1a0935e725b622b65d963a2a5097ec047c515f7f57d416ae0e5da67cf9d1fe8f1ee8cd7d", 0x6d}, {&(0x7f0000004400)="bd3fe9258cc200378b29016b8e9171048c8047c728f4847f18c35c934ba6e761a51f4fa0166cf791e90a01cf4abb5a24c92a4bc626e06106298dd33294a7e2a442b95815860e3e02c2709846d30061f063ed06a6cb67d393f6750542a675bf182f5f64a70870116a44030391f487f8ba666d2382cd98ac76b16ed5da1fdb1a1d67fba15de8527251498a3585ed81612a088e3e09129c5aad03238a15de05ab4623d6de4f91ace36b4f5186ab041fb7f462436aed95bfc72428be4d467d600b283aba699f1091bb6455d7076dc89347a7d22c6add084695e24377c4bbf76ffc31f9bcbf4cffae1b7f806691", 0xeb}, {&(0x7f0000004500)="5149a4b70cbf22e2b057aebd43ee182d87615e", 0x13}, {&(0x7f0000004540)="898f979f3b357e8ece551691e40165088ba46729f8968d49c0a2c195f0fc4a2089d014e593098e31c832be19384abf7d118e6dd99b1d597b9fb26456f5ba93bceef5a13438243bac8ea7e67eb368dd1dfef5e6d103f951bdb497ea0d8e7433515ebfa198914876fa7566d1aa11ba595b7689ccc9f435530360868d2ad122b4f5dc2a3b3f6e7bbb8bb79f9a724a36f96eaacef39076cafb59b6bc11f3f433bdc61c71303363089e0af784b6d0463ab75c1929803f45bd77a1", 0xb8}, {&(0x7f0000004600)="bcd53ac98aa8020a8310b093e3b12405d964b168ad0cdeb67b3bf5c104cbfc5a14a63fdeafea540d372a50731f2dbe", 0x2f}], 0x5, &(0x7f00000046c0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f0000004700)=@in6={0xa, 0x4e23, 0x1ff, @remote, 0xb1}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004780)="886469fd3587ef6468f0703adcc623beffa9de431d228419721134539caba4f075523fe3009d3e75567f547576cf85eacda87a7255ed7cd8d373c81364526110b5c0f431", 0x44}, {&(0x7f0000004800)="b8d6bf93a4bd9d8e69e0fe2d71fb0465df4e269b778ed63c5c46e33fb95ceedcc2a15dc776c9615b70c86d1bb6d3f5049dbfbbaa56551ce9dad53e3065cd42ae4f329943dc2ba24c7f7de8d0b6000f11cf5918ac74e0fad9892ef00527a9684b447fb69ce530aae1c0cc2b94c542494f6b2821a39529f8bc96225578bcf1e68ab2becc416dd5060f50007f2fff06717bae852c2763a2e449f14b4501115ab4655125d90500f34eb68f0d15a09b7ad5d6a0b441a996c95ce7149c60a53027a4bc01ded76cd0d6af0b1ed543c9bed43df4b8f7b097436646a32c04958b21bae2dd7c896e432d0f5bf7a39f91d1c04a914ce789", 0xda}, {&(0x7f0000004900)="2d828fa7cc7e00292f99db95065bd527db910aeb9f4c5f2f66d0b0c10eed5077a523a5190e47272607884e25810fbb8c74d8f6c62d5ac8d2c2ea1fa4f4607700c088de6cfe3546b7d32d71a45024119f11e9d9d7d07772698a08ee3cf71917f74509c04b7563bad3b051ccc56644263be9144c3849cf88976f2063c1ab5160ada08905574a99f488fa964caff1b54c75b8deed99c05e94e738ad714151583e8ba3ce75b91ef30fa6c902ca326b971f1b965fab66627c796519f9bf5dd6dca94b3aababd0b88d55e658f276ff89e4fd7ed093e69016a6e3b6e0ba876d25e4b0d0813e5d18fd8bbf05b49641c0b451c43e8345f58e8111cdb6", 0xf8}], 0x3, &(0x7f0000004a40)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff7f}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @txtime={{0xffffffffffffff7a, 0x1, 0x3d, 0x3}}], 0x90}}], 0x6, 0x40044010) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000300)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) ioctl$TIOCSSERIAL(r7, 0x541f, &(0x7f0000004d40)={0x8, 0x620, 0x10000, 0x2d, 0x100, 0x5, 0x2, 0x1f, 0x8001, 0x17, 0x7, 0x80, 0x4, 0x20, &(0x7f0000004c80)=""/181, 0x6, 0xae, 0x38fa}) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 16:22:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x80087601, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:37 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x4f5e982e5394c29e, 0x0) close(r4) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 16:22:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x81785501, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.503387] IPVS: ftp: loaded support on port[0] = 21 16:22:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0045516, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc00455d0, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.411447] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000100 [ 274.508815] IPVS: ftp: loaded support on port[0] = 21 [ 274.584680] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000100 16:22:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() prctl$PR_GET_SECUREBITS(0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 16:22:38 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:38 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:39 executing program 5: mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x2b) pipe2(&(0x7f0000000340), 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, 0xfffffe4f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000340), 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) sendmmsg$sock(r4, &(0x7f0000004b00)=[{{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000), 0x5}, {&(0x7f0000000480)="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", 0xfe}], 0x2, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0xb24}}], 0x60}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="3bc8d57c2deeaf8a8f1121128dbebd60e40dc4069b97767664dd01ff86c90f386b12852b3d3d6cc8cd25e58ae8a2fa41d785adc7db3c574088497cfdceb1eaedf15413392c56", 0x46}, {&(0x7f0000000680)="43d74bff6e0416d71c88719999b8bd217144f992972c18d73bdfc94b74f5614bbdaf73057a93803f66f53216afcc0c76", 0x30}], 0x2, &(0x7f0000000700)=[@timestamping={{0x0, 0x1, 0x25, 0x4}}], 0x18}}, {{&(0x7f0000000740)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x1, 0x2}}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000007c0)="6e002ae2b77a2a29221a84ec60c10118b16eafb11b9c03420a1b1d83eb10fe73d8ec9cb3d083f05a7f1913bd6c2bf20e4d08181b82dc13d6fefb2344aec1d40d1ebe3399172893067523d858d8abaac6b0ff90611f22a702360f", 0x5a}, {&(0x7f0000000840)="569061493bca1ee39bb717793c731e35760bad197d7a215ad72fe7b7872f1b23eabf58b2ec6c94b45d1107139bd8ec1e721583c7aea8a8c9cb2c2c4272d8c6c11a0b94a114b0c340eb50ff3cca67dd03837ec0b385f333c8ce363ddb2ab2bea064711b67667c56737a073d36b8540dc91ff88f5f1603350c65cc4859606a5fb9464a29b6488a69df578bbf4a9abfc6629b49ca1beaccb69a51f754d0d86742b493d19220a5db039fa75305a1f212757f6a9f5de2f4438ea1ef6a460c529922cb13f62a237588d5d08a25854602aa1c61f6273b72e2407eb852b4ed1033e5384c9d93c589f7c1eeb38a9d48", 0xeb}, {&(0x7f0000000940)="78dc0b42aeaba251c984f5e4536c27b125eb749782fabfe31fc97279bc2d59cf661a01c04035545b098e19abe27e9bae8480d25527c980c249d81f2b68ee214ffc2fb9efb6a9964293713d640a4787acbf695423cd23724af90c55f6dcb05580143dac1271c89abac10566b67033cf4f3fc47388a406ee4ec8b0f5bce5c86a3cd3d02d232e7c4c74405c0e127db49a95560c4fe907c7ca2889604aa23911268550e9a1e8456a8ecd3730ba93e200d2e43bc3304d33b80c3fdfefc6a8b506001b3e8eb401d6a8f7c1647539410bc3c264566f1201cc76b92f2357ed635fa758104996d08e8aab63dc7d08e73af292bdf43389de30f4d09aa4ad592b5f56e921d528e11b73fb6bba4662c1934fa887039e34ce3b65b0aed5840844af1e076df11411e7ed8c49f1a971ffbccdb484d74bdcba761975982dd1082b8c7f742afb91581aaf73e1a230e29c4425ebf52a631165febd04c70e74dc3059bc0544d92d20e0856b131ad3cdb3d36a1bb4572cebc85a6b6acd0d5cac93b99d5cbd7d2faca7ee85b5d021a121800fa9a0dfdd746cf78560be8f86d51be8e0299e6e1625198d86b4c922d3b0b67072f2548d77e5abeaed476bf43589591a510e2281bad0ac67afe8bf42f000b9ab3f07ae250483e0b8bebca300cf683c254d35df7c7677c418d02d7667a160e279ef3c882436bdc012b7c990e0f945d235ccbcd594a7848c518356cfd2a94bde9c503efe50802f2e506489bbb2ae94a047bee60a1498f09b99781d9e6d9847a4f26325f8aef52b590713e025de18afbf797e428ae153fb8782673eb19e55e87b6d50c07e416c845ee1c9a4b842386a9af1d050cec334af9c368a420900b272b0c6a5b44fa059b001de46cbf903961593b0d39ddc94708585ba2e756c2b0e43b1089c48b707a0fccb5b2c6f580bf7eb22e4cae7c8cb48cc95bcf4b51aad462f6c5d7c526603795eacc54cef08ecf0f62300697e484a69273a2bff2bf37d66fe2414dc5674d8f2eda0fca6745b47e7f7ee0874f0fd6a0bccee1d8b8feac62e4cb5b166aa43f1f92b115a6edd7d606f692b0b034f862a5e47e44562a16a782563d3a06dfd766976a756708d47871d0661581d7b3f05a606862f4a8ff23dbd88568c62ab331f4c205bb300f0e72fa03a0e01d315bb135c0e9c846951aab0b469c3139cf68729c4d3e5b87bb5f01de29325821f1aa9ecdd9756a63309aac02c3ea325e15491e31d6bbbb33a6a587d6fb0614734cee9636da7c7a116f02eb8864c87be05b08f6a901948d06275a58ee2c33b15b93429c72b329b8d2376dbe23aae28cdbe28f0d3bef5abdefbbab2b9e1bbba0c9cb63858aadda67e8c4bb70323bfbdaaf76a85339f7754f095976af901da1391deb13814f2089f958e825c447de90978feb115cfdadf78c4747d491e709c4a3595da04195a1613b8980e37ff501025da9dfe57dcfd0f0931d28cce95a0027f7e25ae8f7f3039230e06594c8a781dc00d98252a65092ae63fee0632f30d26c57bd9988aaf96c3e474842e674fd0001d88f00f9de04919ceaf3c33e18baafa3bf9e058cb1bd04960373cd285c3c62d71c1d35e19fa6c0dc6a70abdc55d6ec0dfebe3c75fa67b0e07552b5708c615b75454ab5ac798589901cfb5f6160dd0360b003d473a71bd8ca0ca37a02744e3ca3fa9657ab36a34af907c57c82e1e1aa448199d0ef7b3076e92e2683dc4b26c546c80b25006d9b25bde85c55844ba9a38536e7d94471aa424fd0f1f0a049507448b1b2e266940b4eed3fac1fedb683c680bed42e679e017a77534b82a97f7649f08a7b2e8400892b8c3d804871724ef473426441c46a246254a3530fd804bfc9f27935a7b2368711ed920b57bb494716f0cc88288229571d61904cb7df0f9225adb76e184dc7ca9c1d53fe261abc7be3a2b288b4096c83e90fe1311dd9e5ab00ecedc66ddce3492779fd0c48459a2c928868f3d1263c000f33d1036fdfb83e5c54c429616e6abc6d7c108461387a90024b82869676d23a6f51d6b205fa7ca769449a7f7c570ff44a3441c8028bd09d7084d5fc30f6791018a55c48602895a5dbeca2a6e2ff1151fc321cc4cc1ba3462ce9ba14f9bb3738179fcf575f310ca0622f7581e0dffd733ecf56085c599e6594359445057ee9473507bf7719de015166435c91532b937d6c38570ef6be379b31faca55eea41ebe539375024bc8b3ae4adf12b91c94fe6199b16e0cc9af681250f3105459390157010b368a311c0317d7ae70a799758fd74e99b8d82159c61956c8f7150e69e3693bc7a6d4d1a61fcd8e314c927e31d94d848c2d0a0e0733e5c308df38bf65dff6db686a52a110ed1bf89351eb567786deae7332b1769f009a9ab4126da21c67d6fab4c4536ad6258a91dada9380747b73c74a4599e01ea51c5b28d29ffc3e04148a4da81ee05eb843749c920bddc09d49ec83160814c5ff71b3ca9adf1cdd56d2327184c245587d0ebb72247fc16340c0c8349b2ec8c01e0011222359f587ebd64d4b62d00ad0a7cb098ecbfbf03c1224403ccd3c0a0bbfbba5f7ed2d70de5c1a569a5eeadb41d50cd209f5ef564c4f346c4befca868762573371b6fbfd8e3f30b17ab36ebd030fec6b12a5f2caed34504440b74667e79fc9a88672af1f37770a5e91e54b71a0c01019e13415990ef31ee56957ef5653f51440c0959e66e8563ba237df3cd202b6fdd84c3e76fae5ece1d47d73b20dfa58041cc52b7a6d7fce94303ebfea908621263842123abb69d703e44ea2ea7e2752192d54639eacfd086473a88b6363c5b9b60938ef407cef773b9e7759e0547a8b5acbdd90733209c09c7dbd9685e7dcf45bd677e40c4d8799c45e52f5e60abfe88f4a4e08cae6a39da012aee6912935777744ab91afa1057c360a8f03755beb6e285fdf7b0cf2694c3ad99c853d549fb18ba8489ed01c9220484c635f2af68e8801e69c1effaa9d8466d43b934f0b8337d476b8f397dbfaf16e0007731fb84b6894120f57bb61a424795803c7d1246939061cf527d5caa2b4e332a5a0ebf9b93c020ad43712c9b7cd46a26a7b93b809f23fe35379a2235549fffd0034a8ec4a2517e0e89097affc4cfdfd1af7a4de11022fa28d6cc4effd571d2df916d134569f87ff3f5710a49ec302cb8b2384908df4d04a79f6d1c0763a8ce0a0b2896aa7bb8cced8619ea64cd65293f8d9fb01419683fe2dc8e6eab8d87f0fb06f0d14f8778f0ff8d59628b55e848912b660cc303a8a5a24e1893f621764fa6838d6bfde51c290274b9dddb519f673a2ade3d4143ee2c4f1db58dd8fa328bdffa4aa03541165564327bbbd736462b9d135a473738d33741b0be062eb6e5c9b6f6a5c0f199348f6aa02f91fb7c13eb972e78de060067212ee0b47e783d864b6153fc1dcd424df0e0a22a8a426cd1b7d91908c2dcec61e0c00b39d6f18ec29929234f22b1a5135a19a5f77306295fb6aa06ee1bbec26803a96eb6b74e44c813eb4615f8c7ddaaab6252c7bfc66f7a5af133498720466a9792354f02f97adb87c237a89d8859235a0e0085dca26b1ecb4cfed949c219593c8fd5f6c84933ebad007bae7e55945a34919a83656b95d18bdcf9b0f93462eafd1122380ffffb942c33c0d34981e4967eecdb38e8647c69b1d75cbacac69945b0b7f67c87d54e0a87ddd92f25e5f6f0ac055651d52ae2c20e644758c76f7aff7dd4a4f65334747c2c5bfc740646bf2d7817cd5f283f08b80fb81f083917690e7f49849a3fe9bfdcbcdbce833695e8866519deafdb123ceb2013b5294618e6fcd279cea3f3ad47f097edccc870ab5c0acaa2af05e3ae38fb06535d1308562fed7fea5222b6221c0a602ddb0273d2470489f82424d0fa95d9484f68585c8c573f7afddfaf72ea15a3a5b5fff2e41be06618db0462ea7ecee5012e7c72283dac585992a922ba30416aeecf978c9dec139868c6994ff58d1813bc5c7bc88f8f788e820b5de9823bdc68b01c490cf5632de1def2832d82fc30284cdf6b0adb28cfe83d1d5af8404b0c4b73bc00f264457f653337d1e1e0553a784a147c8a443f4d35d28993c4fc63b1d3bd155519a84ee86afe0b2d0782a81cbc0d58c108370aee64cfc630605549b6585e93468a051e339211f303627691892617e7b90bc57a8314d582ce6c87d545c7ca1b5d555e872e3c6004f5897b2af4738eab4813ffa87f944b7a60b5339a9302b2fcf91d05a28bbf571f19e41e323608a18ea5b9097439693269ada29d0e81e03b9c4c85269eda48201c276af2dfbbcd7cbebdc2cfd07cc1262315da547841670e247e9e24ce510671fe891c28e490f715f5beb24b5f541641d67c509e3a552bfe0272748f6d3a24f0d5d31caff1b53759e466d12d3bcec47414428526fdd8b8ea84870992354c29f73da2369aac6ad898729549b47e9fbcf5082d992a1440e779c5c3fbe0d89982c76c0cf93091343dafb6c54f4d0a39e57c20443d077d3c49f0cd2b0a8a1ba06d50aaff18c5d1b2672fba4e10519e64e34a086f8b37c49c1004f117dff1bc6a30192bd3a4966998532c127425c5d987ac1105fb48beefa620cf8a1f4e5abfd5f7ac18d988f53c52a3bbd20432356eb10b09dcba59cedd0ff3e37012dc4ff1fa9e83111888b5d9faa2f4f1c5929e0c9badc2eec01b183acf53bb48872d6d2cdb4664d629f8898c7448ba6c3887f554bbd0f1c421403f45eff125f0f831859364de0f66fb4d4b34149e7b665ace01e7adb421d0854607c5945aec59d74bec0ea2e69f78772c04f5e2dae666f7b0463f8da5bba1605d67db1658a82fff3336c81607828e5823264227fd44f48e528b58671c8e24558e340cf9e55af9c3bab27aeb18d8ff4dc73a37a689295cd806335904dd8aaaa23f64d11d252430adb356d103971a1ce950e0723de625817b5b1e3ef13cb9adf0d007483d5668822c1c74ae4385b83e0d7df1dbacb478909257584923a4bedc792fd1ab94b036015c0a516801c2fe0c3e30ea570427da9c7cd856d306cf21527ea05efaa1c4bd5147241acc49fbb1b7783b450cad5eff035c87d5ecc127c1c48c5c921c8f2644b38a3e29801313f00aa84073764d9080caaa01a5bffd9747bd09985ccd154f3bc7eb806cdb2fcdd1493a7725c3931119a91ba61b68cfc90ab453cba5465cf1ff65051c7e9845ffa445bd8842f8d32c4e66e24a938adf58deffdff65d7c6e25ffb6681dbfc57c58f261410580ea4353c9c0cbf1f6813f5f2d1b8574c412ef900eb0656b3c7f83fc1a2ce13debceaab597ba7a6231f58df9a048b614652159b6ace87c5b33b8c1b9a9c5a620623c85ec0d2dd17926ae94c0a6fd7c14fb2e259d82a39b1c72f9b6744fbdf53e018313c46b8411aea9b54c4cca6e9775f587670818f17b6d94c00320fbf5f6140af74ecdd731770cfda1795a01acff362beb2d7ce81f52b746abe46d409b4d8199e5c04af949e6bfaddb8c1defab64771d8369300193a7faf3a05d80a95f46bf71566f0941015a898d0789f1bc916453b2f5174e5aa0d689d3f7af349f33addc581a8e175d38ecfb703a6936c3c686fdce31e9f91d479867def769efbfd94d2a2b711bea8b5a846a046d7a9e2877a749cb14442faca00bb7ff9867dfd8a4478969a6edd6f70660acaac9253e9d7b894819022753e597edb02a48fd1087f86bdd578c1e9eaa3a3a07b49bd44fddff54db2c5c22dfe6d0e884f412c66dbff3c4b74ba1b84ef95aaacf7676d6401ff2fc59101ea938f418376880ad4d6768b4bf78e7326d8d89944d9aac85", 0x1000}, {&(0x7f0000001940)="ebc6fe5c474db750034debbb412632990e2af111d89fa60d7a76ab006a50a249baca1e2d2e95f64b56543728ae9d8a292ddc4ece22aa44cd7d6bfecdfa6f7fd227ffa5ba121b2d5b88257456d7033aa835cda95f5f531652b728ac75941e70f82c8f40f9e741d3cbe776167c844e59416c06f9731cc26ac4c8483e26db8eb0acc972a9f841c156b177dbf145343b4be763efcd0c5e265ed9c8472720cf6171942b70edd0c697ec3cfd22df44f0c8ca845b03cb40ed2e76b9c8e1803b0aa1dc1066efc85ac5b21d541357facd31f3c6b01f05d4c570afeca0b1c2de053472f488446888c93b32c6fe5ec5e64ff973f16d012fe728bbd441f26e7b695e0da6edb01fc8249941e8197506f081526d3ea783740c283ae2335ae4227d74994f01cc301623251f37752149a997e8a4b7df9f5f3ef8cba240f2017a5d04fded75fb68f9c1a2d2d5362bc33649ebffbfd01a6b75c93b099c08e0f25fd2942216d03105e7a86bf9958ddc3b35a56e6e5859015f0b45ad2925b9323a1cb1a623f208a23d05a5e3247ddd4cc3fe6bc23cde845c3710f388e4ff684a02570c0168f9ce25f7dd4cb6a1c223ad80feb0511b1ecf0301a44108c9085eddf42429f8931aae278c900b58d2fd2ae64cbd5230bf78a4f960b65d911a3a75af3e78d97d5c6848cf1c3e5868d0e90aa05c8cab69c1766d134a98d0ced22fb6122acd5f0b6fb07438106cf74949ea4f0ebad8e01fa6b15b1e2de51bfc1fb1b8df9354b00ea51c27bd1ca6d75039845cc21a2bcca6728660bcc0c0f4cd6fc7d7856f7cf4780d5f7bf7fe915b9809ea4c79e71ab2c584aa3adc631cb93a8a0443c3b45883e39785bc8ee8563bc79850eabf31f5adbe4f643d03ca1411997dd23533e9b6ab506fd8a8fc4b19d664db57bbb07d9071e8ced28f93cb6be1f4b24627211a4169698f364e042e5e0f9842f61a95a68b7d81573ffd09ce2cabf516011539ff37265dc6af3d40fc2d348102b04932a8db9a3f7418680868f89704cceebf95aa140690579b0654a6292806895bfccc61b653cbc391a394b7802e26742f0f687924d4d28990d8dfa77609be9f98c6a34e28ef3f505f793ebc6b70c38a3618c5c882ba605ab052372e94d5e456e564d634a7acaadcd60fee6d3bacab15a9344862cbedabaca6f8544505297d97aafa9e84cd41dbc707d26c65ffc143c0c5be8e6b56951b239251278c83e4ded3cbed5d38bb49043505c464115d6364017b8444a4537321579f650a33e03737b8b448577c924e94f526b8485b8a12a2071c4abc2bdb956ed543cdf78c8d0eb4cae871eb58632c69296051b979f89a19354bd70df4781fa097287102f07698a48ba3dd516fa4a695b520b19c4c41db5ea7bce3844f5a82be317cbaa60d0edcbb82a93b839315d6426edcf73e649ab10c06f1a6ff246db7bcc492b69a710337d0e898dc90672975eff15994d983e97ed2c6fe76bbc777218359fe8605cfc7c442c0b51c65821ab27ad8feaab3ed8b25f01fcb95a34e0e24081224a62b2cc6a37c951f4990d50d34af2119ba43ec15d4fbac4ebd246be3d9b08b3b3fe3d95c490a2e10d478664b753bcd7fb07e0da87f04908cab81b1e9caee215dc2e10ae8ad9ce95e3d9f7071fae5a8b75c26cb28aea6ff903ab7d3710b5bf4701db7dab7221c8c539531d6dda11a191020311446c798b80dac2643dc46c4eee5ee390fb5bf336a1f0b0903a2366f04d52b3c1702101677c0d6c7081bf5156e5e1cfdb522a6b7b5626c6115c0425090c10f8611ef038e01a9cb55c4fc7f6679bce0269d7433f40321874d8aa1ee0ffcc19b85c71cf94dd1fed1dbc88e863c9f2f999007b86a818310301e9762b7959bc206effe66cc90317f4ac67988aa0a15df5351dc1691af4b1b98f659a2d9e89ab5b85dab5bec18aba488c3b4aae0be40f9f861b9f5d3739373f10c4d5b23290f057afc4e491fd34047d59cfb21accfec1fb7de13e38cd5e9f462e0285d93a6c5304b301cb694c2461da7a06a5e1ca68ca10ba12bf4a54551f92ebe85144cd263c6dd82b79bfbe3e14be201876cf8c5ac6a38adb4f8249b64a66be5e28ce07cc9b349ff977319c1aeef64af5c76c38e0f69df5f1d4e39c9cbbf18535a56afeb3b26a67887c7c5add3ff1e973caa2e18945db99c131fa3cd77739523b8f066a8c6ca755a1e378d683fda2e7cc5aa4186376dc48cfc60c184f1af5041806e233c5c50cbe6d2e316123d66947f781920e912566813fdda214f396c02dddc50cb19e60d1db7ec8e2298a1f21bbc64105e9e7a50502a61e32bd5b08734f0ed2a99d118d4d37c4a38c79a71092eb8846ede7d27960a4ac4128cdf895dac58b7ad9b85cd96d2a56a38d3aba17e97b1ee4d66a6cb6b5c78f6c03329e290ae7dad9f0d3ec046e4f8b600ef52930e1e9aa25ec4d70ea2a9b6df00a629f3b5c4494cfca7c5445de9455533fdb42710271dceac7b01d98b9454e8440f021fec8ed421575c6c466b90aa87cbf538590576ebc465b2a35b59dd802faae352016930f574ddc44828b58ecde2dbb85cdb239ad800ffb4548eb404850fde6af8884be4321efc1a465b63a9dc8e0c773845c876585c7683929a794e8109799acc74a9c7a93fbb6ab0ab22dc7903006823f805c2c7da5bb644d5c733bb2c1f8325b9283fa55d531f5a6016d618465a30fdd38263fc7e74663800b265db35b5b94aaaa228c51b3b047a3f2d8509b091a3bd5fd32325e162b8b16421e8afbbfce71ec73975f053c835015c83c908d3e3d8dfce6b5363278e5e4d37b9a79dee8a7482c5841b6bf5c587d4dc899ef800fed4e770c952bf6af9cc93e5fc3cfc28e209e7a88af0507b6252403224bbb00b7d07551fc78cf9323dfde80d520cbc9e2d10463288c4fcff1037156a38dc941b2b8ec59de36ab8616da271b3606242c607761c0246097c65e17c7e07d8b49bf8299f18e7ecfb40a8e28b29b03ac3c62bc8d542f75d1bd0ae0c61bfb940f1d649ce276ecc934003546ed4fe0d64bff099a6cee0978d297ab840047c0e4b2152f2ba88c200e7a5054f9fd957c825a3d27807df22ad24c3e36ba2b0c389cc9837be4cc7f6b13f21a1de3b2516d1a84183e3d2e0dc2a62b10075ad7b9ebe82d8d43ede948811e2f6da01b166b052adad2aebffb98867025b408dc06076220b35f2d5b624e68cf33d9fd9d442ae6ae7d3620b8cde5d441c220a6d067e9a2ab8a1a635fb8daa66403bdf9de2091dac8f9cb2713fa7e9e6ce443a99407cbe2ef14ac3bc8e7fa3555023665ac4e845b714efbb95c254817b622db6b50933e7ce9da6b776c3bb9e2c2a64d828e1e355099c2d9ddf082bbf0476c11c97054fd19440e54a9220012f486e48e03661b0bc1896c021812d2029d7fc88b5e119b6fdb39b32a2cc5102a9043166297a6d95923113d031305cb2100ee419c30269e635bb720132dfef4024ea247c205aee344a3cd84ea1b158183ca078e9615d49ebd039ae2244844cf6d9e2ec298c5b2bf15165f23d05f3c1044db15187532d210cc7c728c5f4841cfd8c0acaffd9b4f3f9612887e66ba78e01ce88b4b958dadd4f82dcf0f084f3ae4a3d316842036c25b7e3bb12685da21d1a55e4db318ea7d3e365a175987096491e755539316bc8f78eb377d58f394e3010442870bc192ce299c5cf560cefba6aa9c54bce2197b0819c19e40b9acf9a7faa64281c7adf3a7b21157ac54c381be75e4b86906ff45a95ed5c23a1fc8378a26733b80d6b48f16d761bf5f42bdc4c0ff3be0d41b5ea23848a6a5d16def8a9436d05f00dadcc0af6eb9d6be5aec95acf759afd0925c2a68e93966f7e382cfab432388205f52b2dbbaeed8b2eae9770d8c6e4d0e07c3dcf3148f935f99fbbea522d8d670b67e1cd60a8009c864530bf7b8405355656d7f30778d4ec6bfa3efc643eaab1ceae6a7b65b7832dc0bfa4b76f85b20eaa56989300f4212a1d73d456d48b74a0e268b8b0e8c4766694e7a63b36a62c37dab6323f0e8435134f9f83704fd28578b07abe2c286eb0bfadc765ef72179d38650f96ed6e9004ada2b9177c98c8eee16dd88f9d2e1bc7d186b1cfcb272a10a564fc18c14498cea51777be77c3d04419cbcb0834d6531b4e6e65b911f746bc84db73c50dd9b32e2fe4b0c19fa0916e203af86af3566c590704ce54bb64e19a2f54e6d5aded4cf43998838ed1868e7a10be25bdc7f55f28d755c8ca4dfce47ba7cbe62b8cdd77c6844c4f2fc591019ee159965d56862efc95679b6b0cedfc31becd35e14e62f3d9136db8758d718c92e94e1a5941da3c3346ee9dda2d3c8828cf2def0859b0b0f45b7b6270fdd0ac252bf70bb3e17fd02ecf4c62f7214cad6d61c96ec4e4a23a2968a499db673f83577dbf2ee3534bd54b5dd84424a06ddcdd50788a2fb225899638a5196ff3f1419f52f1beea743df16df49d26adc6c6d6f957247045b45411d6da39e354ece67d0eecd6f2a3eba4aa3a433d880d079538267e4a369300c28acbf1dda8b3e9223c6e2c40f49fa7a69f82843cd46a2b4865dc3c42d1a8ec906f5065a1d368d466c90ab7aa342050cf03c6b986d09e752fd2150b80b37f52b55283cad3d9406db4309c881214d79903f96dbbb0299b3fb84f0edf9743b9e1e1f08c12735f44ae7af2ec3f6b9a40d739005ebfc2371245020c899b0f11c1e7d470acb27f1a988e60750b2ec4581cc3079e3b220913d348c4b57c06a734dae4297806276e074d494eda1479c8aa3c258ca2d6b0aed45856ec44b8aed49622eacc20c2b658164088de188dabfee3059469a9b757f74ad0de79a44f49a88952ea685e1b8b67727d81513b76dcbfdc212d79cb786ac1e01f8a9312b4e9a20932b26fdabd89e3c1f85cd91bb1d6f80963bc6e734979b943982600c074d43cd7e20e38aa4c253d545003f337474915d16ed6075741d616719e90fe776e6fb3c3f564e99da8de314448614674ece0d689e856a6d0a1f22f8ceb38b370b478fbd721b14c3129526c71c83cd0277048d70237104e3bf890e0c81ba9901422412541472d242e39f642500899d47d1c48c0ccd9b747fd47017a4a679473db1cd615f0e5fa3bce22877139d9644a6296d59c048b6013250d6dc2d9143a468098e2aea9f99e1866b644682361cae27e2e07c92dd8fc270066b05432447d1107e7ba9a073cb6445d0433ba6848a18a9ecf46545b6ad1bb972d68ed5f94ca2ebe9c404b84c1c368a2341c039c485f0eeb907317865c7e88bb3795ce07616539b76b2a6028bb884505abef9228378967a0126692274b1f00a69eea4ceb1a16daed8e6cba5a86c3e8de317bba6b5e840d0d64446157ae9a0f23e1e6663f4cde9a6cf237176989abe072c17f9ae3760d74229df56c9b7fc750cfb66526d79d10a2ac63b21980eec7809ea09a64489d82729acbcd7546911731ebe8c0c7e1c5386be9889dfb401f8e09cac71bdabbb71bc510632eeaec89e8f3a98ad3b00d7891b458422e1856e66c519f3781cc07878f2d32bf047cee81329f7625787b7b6964d66c193e198a15ad6dd3b2e6caecc1a4f21d36ac13b7cb445480800e478db10c5607a5767b2f40944ac1be9c6f3aa8e2a4433864eb87a94e663f53e2f05cf334a4c799640a3a71299e4a7290ac0e90407ec662690d66bd2532fd5ca33a6307b02db7eabbefe512b47e1b31065cca6c6c5151c94e49db88ff8f6049f35bd9f5f197c1f7064d94091e74ccadc4a75f9c26f94c42eb407a26f81e2aeb7ac2320977cee9f6dacd4faab8729df4f4ba76db9148", 0x1000}, {&(0x7f0000002940)="838857f61fc175b70b02d99bf9e0097e906bab7bb4d9c919040f430bad57ca5f26e497c65eaabcf6a8c5f46b8c7a885f060c9ed5191cfbf744784a48b824a01a304f6734a84930184ae8b117a45074e446c41ca661d96d68c984153de1f3b4da0af2415caab4d42d303281347f0ef34b9cf8b106137708f147", 0x79}, {&(0x7f00000029c0)="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", 0xfb}, {&(0x7f0000002ac0)="4e4745e23cde3825e0a5af9e4ab8ffc0b1a653b11bf4986173e2f4f1d9fc88fd13a3222242a2d59017c538da96ff376fb6fc42cc11e9eda78fa36cdbebc5b383957ebf7f1294b43c8e7182034477a4bd8f5a99f473796e57ee018f0a48f35a0ed439dd63527c9b7c59062ff5a56da983d7ddcc768c4049fed4b1dc4c3c0f8a5d49439b3fce830ad02235695a6d54e1aaa9e928029b3e6e13ccedc68f18e40b4b41de074824a08b5c09dba01e449708185c1fa8a06473ffdf5e7a864c5a6790f577e72bbb8acf5befa8aea2249beb89e396a15284043d44a53d468c9ac43d97a973d1d7ea965a43f1", 0xe8}, {&(0x7f0000002bc0)="4800f0973a836304bceeaf55d65390275b639e448e9a6ad8f1c9b794b2f0e0f5e3687875dd53dbc1cd4243ead7fbfac2ab958f3149086acaf4cb4b44ff961c2c240923e43915b7f396078866f236789ea5435f834cad98eff7a71cdc2e04395841081cf834b8158db3caae8c6642a1e98af58c9796b8fe477536ee80ffaca859bf8bbe78cffd3777034a6161c13e0d24b3b1acc0cf598ab09cd91f227f97fdb7d712fe0016ff92a91c3d3fcd27d3a56b997179d7e53df8e62741b29925e118994aae7dd5a0e66ccc985cf7aa2a4dac9f1d6bd43b411d3847ddaff11e12713926e8c8277055ca544ca15e9ecc5e5ba679bda23ee54454ae82a10d0555b3509c5814dba313235ff2a82d9a6a658f31e987e478235a1f202cc12928c4ef5b90f226e68cbdef326c130967d29267242b28001f3a41974846e10531c33cc8bec6a0ca45cc6371bb36fd87a1ae66695ce76a6510b86a0b4f5dc82712813260423fc8c238da8dee41cdd40280a7c3465d792bab29f0f104477bfef8c99103d46d0cf2403443f54c493c0caf626acf50f3e1a09a33bb14bc8c721f59b9a51ff2788776e8bab2e81b76cc9c57c185c6c6b22303d9a39dc6829594bf11bbb1f27b5b9955a9b0111636663fd6ed59a0af0a88277122e23e098ca9dac4cf1f15f87304317da1458b1558121eeaafd31df8f0f2c44e8562f75384ba9866931b25696fee93c401e61284e98e2e7db01ee07c1822a0172b70f8e7ef5402663accce25c76f6bd108cc7c803bb73ec8cd259d27a44dd6173e814e1cb2661a97ce94372e8110d2ce4d9c0bc3252eea9865096e07e20605533a8e83630de58d0de81dfcf2577e928fb3650050a48eb2618516c1d608b3d2672326d71f1b88aba6c6cc383b75373d6f0f13a165cf58223dcb3a0d7cdad067ce9dd5c3753f55b307007badafcfe7100dc4a357a04dd24466b661420c1229f0261c2b193635c90fbc93fede61f5cbec7c44e2bf96fb3baa2172dc6a3d59befd82e09f3da8adef64864c234821aeb7308030ada0b6d88ae151c7198076bab211553152f14be5b29dce8688f2407887ef7b259861f869844c4283d15af2904294ff5d7360e969268714a4f2d179a2fa3b3961daedce87d5c1cefe97c47950151b0aef73a1b7c258ef86a67d17bb3a1686fc0007a8be717dba66392d32048cdcb74b8bf0dbf00879dd6d3a730ec4ba33a35d67163296876cd8353b8287618189681a742b885b6fc5bb748baddbb03299a5f94eafe3c751889cb50e995e9f60a05f3e8f495539ae1539276e8e77d63aa17031146a38353175523ba8afe1170bb651751d7d0e62efab9a6b783793a24f52f1b35ff7b80777029e123d3ac224be6ff697a535d4c4dd7639a2eb03df3fab65b13db6249489f2e9fb14e9b6f298148f57cab4ebc15d424ba93b0b6d3973ee4129f90fe43a0dc2b14ef4900c4eb9f39c8bc91ec35ee48dfe435dfd34c3d64e2a983db06e89974fa9fd746e45a2dc02c96b5d1ba0e37a78619a90ed1490387d8192bc4f7b89f9cae0429f59c47508adfe640c5ff85a2c7809e44e815e96a1f220a0b9329d74c47f37f78d8b1aef27e75a4acfcd60fd21ea89d2130209a74ed0ed5b70e7f1abc412ae8d899a29d47ffe08b0e47a9ccc952d6b206a4946c7e0b0326eadda9a0d7a6798ae9e30dd9659dc40f4abc097ce451bbe833a58a4a139959e4604db1ecdb3f1a20d2082390e9c5621b915d93616d49023a964de7576375cfcde05aa479ba31cffb405dcf880ba0f12344f137a9ad3dfa6f1fc8f9666c280259d1c6e0b8c0f2f87b1609c4d7a4b9cdf684624291a70d6d26ee1f36e6d4484df19d0abdd59591f3820b53968721c954cac79dced173686b3304998b6665093324a9b0bbc56bc0459b362aa6e8b4aea8ed7c40e41c66eab67afc9274c04ee909d798aa5c0f0c4b0c44b6720dc5127e4871ffe2c9386ddeb064b9c805d9492212294aca9ba2e84f7ab58d1abc782f863ebf84ae488a86e1d02343406b2e40f968505b0ec225a3d13e8d259987c4a54bc687efa9db68b16f44405e9113fa2508c809d5bc1f22d55b1f4f4bfbddf0623c2fdb8ba3064793c78ad1699cd5dea4035fb1b07c5bcfd685d2cd9b7fe3d15d7d8bb3a6e4fff8149b95527229454cfbb5b804448b94bb0cb4932e19aab71ae7178d29aba997d6e7bbbcaf22a972ff0c99d8d92c73ddd30927374e4ab1cb5932cb37b77be0580a136d059db0bb919a81d82478a639d7177092081c819008a4f7be0ebfdfe87cd199908ae94becfe3e17a8c1388e7a8494e8920fa5c40d57606f88b1b66984d03a47dc2f422499ce3b39f517cc5d06db62ad687e87bb9e12239975b8d80af4c8d35a7e6923c46e53bff007af6a747c56d82724f60a18df87cba920dfa9164a8464fd247f73753b82e1e3d745d21b197117a0a4debd29104016789abd74f6abcbe1418df8407f7c9642ed6101d6ea0abdc288ceb0636b0c2a2dde849e5df95a391522bd47d9723fdc51dc609476915095c7ae9e268f358002aadabfb502b04e08791cb8acd6c393f4daa4310bed775d867305f1dc8ea7564a6cb46eb56a36bfe54b2c1b61cd9c22193edef2892802106a023bd36845eb80439d3b830b6979dde374456af127d57b0664ccfa07e076c0913dd4920ba0e300c4a2f7d59f459ad10c3b9245b8fdc50ae42ba8ad7a4eb1275a65dc4b6e2a95cb20f0049ecfef5a1bd84edb08ab73113704873cdc9a5288c6ca34a390099f4e6b47185e98e51bab6888cdc2edafe29c9dafd6b4a2f87853625980bff97935f5730095602c4945b4e441eef6611998853ee989489ac3f83f825ea420cc43855b2be4c5c92c108685229544a458e1f3a3d62a6b1736d4e96cbb8fdcf6513a6d72f9f4819d92e884106cb94736e2de7510598a27b3a2b98acecf60ddd43bf7e8c291945716c41c97907d952a4a90c3461b8d24ee70141065d6828fbbd0fee8fd3d7ff366ac6ab6300d02187eadd135da7f30cd3f52f3874ff50e98e038e8891ac29c85ed8c5a23b38a1e9778e981413e4a660fc13cc0becbc968b41552c993f3bf906426f6e064e62f19217dd2d1d91ee63755b2d829076629313358e0d3252d0329ebfc454b8c7a3b059863c52e79557c4ca96eb12fc173862ffd716fd29373efe40e0f5f666961fd23ac916cdf4baddfc3be3a9a77f8964c9046ef5764e8c536975282fef162defcf865a91299e007e3beebd4cd68868502ebfacc799a530ad33b91d38bf6dffb33f1207d0165d4bfa8f5ebe858d375039d917469fc15a00795507ff2b26117b0368ab0b25bdc8c776568e481b828aaf6925e302de8faf43e5245aaf3630e7219c01f97a27918d85b2d19c1dfc740e1479092d9b70cc4507b6a71eba7ff07f6478dfd87b5a8d5bf5caeb7773a2e98479b011091ad7ac61ff88484c2c42fe23ae58baeb3d030c4872025c8df431980087706992b6d513b27c4af39d49135d39271440cb578b3e20afaa8199eb8f64d2c033adc336cf5d0cf6c6630ef914450655c54925b9fb718c0588ed41fb6bcd9a52a99579978ecdb09d16900b3b2c95a6742b214ef11e7f2d809fc3b2e8f6f9953fb95b72d19492c292e732ac73a6db28431fd9ba9cdba198cffa873024676846f236d8d81d0768aabca22a99b4c04922939e7ef807adb15ae25368ee9b89d86695732852ee17eaf51d7934a2ebdadc8af20192792d476daeea8048cb0b23a47f7ded54ffc8e03b3864b55219b6f72bfd4f1b459ea00a9eb3960c4e4999f4ab882b516fedb6bf190ce71fe430e8e0e3b2fd808a63adc3e3e0c2b75b97342d8405811780b6a84cf19b1c4a0292f7baddfc005791f07c93e871597056c692784cd13878fdcfcee514cfccd973df71b0319f0a621d2552cfe471f09d276021c62031c3ec508b7be694b1c7fe8e2fb169721bfd433bad56c5ac5f9e018beb38bebd0c08073e56dcff50d2feb23e83763cafc139ef12e1af237c281956b2c99886a3f361a51eb0d09904d9d7ce3a68251acdfe66c570a2eeebfb2287b9dd0d425c3fd3865ca3ecee7dfb3dad4cc9901e8b9f055564fa83e417b5ea735967f2eec26345db20c13e40c7ed9e5b1d396503ca91a333bc005ccfdf3d8632f413109e442e7c3729338c3e61649f2dec144e75c006268c93fc7a127387e0823dae2c4c6a6a931b22648c423d7227c5e7110bce6415a6a18210fbdd3ada774eede61f8f6cc8f2750a842d6148d9ef28008e104682f7b04a185179295c410a9ab850e6815a34ab501c6b37fcff30e3f939ea53a21fe9ce8a7dd78d8e872f07b4248b83614969f98c66d5f2836a7729a9919ed5ff96f8e42049d396e21b1f007c7f4b2913db0f6ff5e7b349b10c2f73ee7d64abdddd8df8b8aacbd8ac42260961c40f35d4f3b51fa7fb3f0830bc9b993917c51939d802b4fea8aa940b6eab7cdd71ffb2871821debeb1d7cb1877d947d2a606db98caeaa664b5db5e19e25fbc98e34d5ecc6c1184d90b941e633889fa285c8ec8d1e866c21ab5223a39efbc47f395dab0d74d269b9ab5e6ea91fd68a45ab7e0990629f55c95ae9b92d3b0eb5ca70db21d2e72e49293f681d9db18723e2ca1079d17bb6a180dbba8253800fc70fc764a2805f20b2201b90507384369292a7ee938c6650d322cda8018fbe0e0f39a55d11e8127256be50a3380da7f234c51b7b7833e3e466a501e5752856cdcd199ff58314d4b67315d1e18a17cf7eaecdaf05fbdd9447b1ad2130c0519957d201015dd8572fd0f50e5083547be41f3ee08f0f4c19e460fb263e3a896cddd1b3a9ac503fed7f7e50bbc3dff87945c40a92f1bf475ee36d95aced19286ee949ff39d846f9e623cbd4b4c8365acf71ebb368ad24c73799a6b77494aae83095f5b11b30569d12511bbec1ebea210b7352c6994bc25f83b77527b009538cb0146e8dcfec2a9cf5c696fd07d57eddc59c14e4779e173b6e8bf16174f935251b9189ea43340b2a6e14537a1424047e6879d9f295c11c5bfe80b1997b6fd33187bbf23eb66d8aa35a330f828549067c3556d07a5daac619f8396cdc6edf60510bab4f6723a38d646f00730bb74d54cb89a5f5b04d227109eb344fbb149ae9742febd0284a42bd6e0180ef0cc363d4a08054978775afb6980a55ccc99cdbd96c3ceee48a8129473550b083f9b1839d52b004506c4cb399a0294cfdb06548fd4e2a2b45dbd297b450751fea6ce41811a44931e078d7002304c7bef3575f6175c11ee1e281cfb9a0820662eba13738852df40a5f89429781ea3a928c6ba95c952ad7f62b10ada936ead105c55112cd7605042da8dba82049e42994710d48658b507beb97ee62bc73f4022f943f023e4b2b68a4212c600c109838e48075257657a80d643e493be36c19c0c0ea7b34c9de8c415e3647ea34772b05e988d8ed7f0223a7341caaeb38cc98f11672960bc6fd0e1292df3231341d5ee025b203e761dfa84b897cf587b1c501591bf67fd6b4fb6d08567e62c028e639d4625401ca6b65645e8e53d13cd2b19eba7cac7b2a3013d7143f23a9a5fca18b294517290b96f8b5b97dd179fc3236be74dfc0039246d3150d98da037ad88391e4ccc1878e24d8733d9113f18a34e87a3498a3f1a7e2c5e1a53e20c300def5ba76675e01ef61b1e20bc5bdf935a2c76f69a8f3382f89451e709bf0ce126cf095de4e9b723e2bf5e4fe5e1cd2b3ff1a2007e56935c57eb04ad2579ef08b9773ab8da8d718d3ad168bb15e554c6cc6a922f954a342610f97532", 0x1000}, {&(0x7f0000003bc0)="784fe42efc135f8aa8488568e90afdc062404c16ce1ace690ae5c4cc7bfcc189448f2642b14f287e78f40fc189f9c7d12764c5e7b73339fd627ebe04812158c12b6941db3821aa571efb9e67318fa9534d05adc407ce3e4e94ac0d79acb3ef8b17bf2ecb9c817491b5a8a912f8263a6574d2361009b9c50ce665052826bbf3e2e9c7d4c21f2c49ae4ae7bcaf2f0edc1245628469512d3c984eb62c568c7d52899a130cce2dff16240dd714f0", 0xac}], 0x9, &(0x7f0000003d40)=[@mark={{0x14, 0x1, 0x24, 0xfffffffe}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x0, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff0000}}], 0xd8}}, {{&(0x7f0000003e40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003ec0)="eb0e3c575b05c9f063a7f494670d870cbe923e596970b77fa9d6aac498b84266df8faf152aa2ef639acb8b347aa8b40ccf6665ab9318a25da6c64bcc0c8ed2", 0x3f}, {&(0x7f0000003f00)="75ff3b8c54c8f93edac405eb80612adee847c85da4bbe3627c15f327f694785d239f5bcd2585cf48eded7e9e3ea488bedc04abd54e24798a3b251a5d79b5a8241364d90383046089e1", 0x49}, {&(0x7f0000003f80)="5e0617e953de944719999d8c3496f40814d3c621af776d593f050c723f71ba6557c52df775f8c6c8c80f158633204336e9e9dd33d8b72136cb68e228dffd7d62e3ce38dc7c07c6afb9f5441d", 0x4c}, {&(0x7f0000004000)="9e2abf958a232773039a472c30dd03ae05128cb51387a92fcd4ab5d3cf50d5d87ea4daff68fe17c7b3970034ad6d0340a2d4a9b6e1a9cb8bdefd5e41", 0x3c}, {&(0x7f0000004040)="a1483456151c7628108d5277def9bb8c92c3f83309df0d06a986fadb6847f1052483622c468841f21c215373c562dc3020d25b3c7b9cdec034629c4e3d2bf4dd717e3b649027f247d270a62923cd6d7ad5566842aa4778f10966b2ea524a45ae77c22e65e73a0e058324ca5de5028403f741c13f9c60584c613c814108e1aa397fb5b69fe1500afe35b242b700cf1cdde9420ec198cdefeec502054d7eb8262ffdd2258590c979ea897b7171210dac6e85b70920", 0xb4}, {&(0x7f0000004100)="9ec4089cd09109e3d3df6729b7915708c6b5119776a5742b2c938100af28e7b75fc0c2b9c79db9ad2f8d48191f5ae2139dcd3ca55fa600d8ec60f844251e6518a428c10b634854142f23eb6fc9d8c1a81f6014f0cad435e61832d7a5a02d707800e109334f7ad068a9fbd0f1687128cfc1d332faaed85b133f9b0f2623c4e86fd7920137e0246dc3eaab9e11464bb8f43ac5fe5200f532bf5ceaf98bf9f6ce815cb789f05000ce91053217bc47d25a5da393f8ca4cb5dd7fbf572ccefdcc4ce5a11d2581712430cf9092c92a2f88125f94d9b6047b80e2a6b024ff16e17eca97d35cd96d261a7de41005e0d786", 0xed}], 0x6, &(0x7f0000004280)=[@mark={{0x14, 0x1, 0x24, 0x407}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x78}}, {{&(0x7f0000004300)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000004640)=[{&(0x7f0000004380)="203e6d41a1e5359c0ecfaa3503da0a2035a855c7d0d85e25b8ffc7c53adc2b6895e40e4617d0dbd966954bbae6d9211b234ae22158f71d3adbf429ee8c2851919207baa7a655c96fcf1a0935e725b622b65d963a2a5097ec047c515f7f57d416ae0e5da67cf9d1fe8f1ee8cd7d", 0x6d}, {&(0x7f0000004400)="bd3fe9258cc200378b29016b8e9171048c8047c728f4847f18c35c934ba6e761a51f4fa0166cf791e90a01cf4abb5a24c92a4bc626e06106298dd33294a7e2a442b95815860e3e02c2709846d30061f063ed06a6cb67d393f6750542a675bf182f5f64a70870116a44030391f487f8ba666d2382cd98ac76b16ed5da1fdb1a1d67fba15de8527251498a3585ed81612a088e3e09129c5aad03238a15de05ab4623d6de4f91ace36b4f5186ab041fb7f462436aed95bfc72428be4d467d600b283aba699f1091bb6455d7076dc89347a7d22c6add084695e24377c4bbf76ffc31f9bcbf4cffae1b7f806691", 0xeb}, {&(0x7f0000004500)="5149a4b70cbf22e2b057aebd43ee182d87615e", 0x13}, {&(0x7f0000004540)="898f979f3b357e8ece551691e40165088ba46729f8968d49c0a2c195f0fc4a2089d014e593098e31c832be19384abf7d118e6dd99b1d597b9fb26456f5ba93bceef5a13438243bac8ea7e67eb368dd1dfef5e6d103f951bdb497ea0d8e7433515ebfa198914876fa7566d1aa11ba595b7689ccc9f435530360868d2ad122b4f5dc2a3b3f6e7bbb8bb79f9a724a36f96eaacef39076cafb59b6bc11f3f433bdc61c71303363089e0af784b6d0463ab75c1929803f45bd77a1", 0xb8}, {&(0x7f0000004600)="bcd53ac98aa8020a8310b093e3b12405d964b168ad0cdeb67b3bf5c104cbfc5a14a63fdeafea540d372a50731f2dbe", 0x2f}], 0x5, &(0x7f00000046c0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f0000004700)=@in6={0xa, 0x4e23, 0x1ff, @remote, 0xb1}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004780)="886469fd3587ef6468f0703adcc623beffa9de431d228419721134539caba4f075523fe3009d3e75567f547576cf85eacda87a7255ed7cd8d373c81364526110b5c0f431", 0x44}, {&(0x7f0000004800)="b8d6bf93a4bd9d8e69e0fe2d71fb0465df4e269b778ed63c5c46e33fb95ceedcc2a15dc776c9615b70c86d1bb6d3f5049dbfbbaa56551ce9dad53e3065cd42ae4f329943dc2ba24c7f7de8d0b6000f11cf5918ac74e0fad9892ef00527a9684b447fb69ce530aae1c0cc2b94c542494f6b2821a39529f8bc96225578bcf1e68ab2becc416dd5060f50007f2fff06717bae852c2763a2e449f14b4501115ab4655125d90500f34eb68f0d15a09b7ad5d6a0b441a996c95ce7149c60a53027a4bc01ded76cd0d6af0b1ed543c9bed43df4b8f7b097436646a32c04958b21bae2dd7c896e432d0f5bf7a39f91d1c04a914ce789", 0xda}, {&(0x7f0000004900)="2d828fa7cc7e00292f99db95065bd527db910aeb9f4c5f2f66d0b0c10eed5077a523a5190e47272607884e25810fbb8c74d8f6c62d5ac8d2c2ea1fa4f4607700c088de6cfe3546b7d32d71a45024119f11e9d9d7d07772698a08ee3cf71917f74509c04b7563bad3b051ccc56644263be9144c3849cf88976f2063c1ab5160ada08905574a99f488fa964caff1b54c75b8deed99c05e94e738ad714151583e8ba3ce75b91ef30fa6c902ca326b971f1b965fab66627c796519f9bf5dd6dca94b3aababd0b88d55e658f276ff89e4fd7ed093e69016a6e3b6e0ba876d25e4b0d0813e5d18fd8bbf05b49641c0b451c43e8345f58e8111cdb6", 0xf8}], 0x3, &(0x7f0000004a40)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff7f}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @txtime={{0xffffffffffffff7a, 0x1, 0x3d, 0x3}}], 0x90}}], 0x6, 0x40044010) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000300)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = syz_open_pts(r6, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000040)) ioctl$TIOCSSERIAL(r7, 0x541f, &(0x7f0000004d40)={0x8, 0x620, 0x10000, 0x2d, 0x100, 0x5, 0x2, 0x1f, 0x8001, 0x17, 0x7, 0x80, 0x4, 0x20, &(0x7f0000004c80)=""/181, 0x6, 0xae, 0x38fa}) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 16:22:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xe, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="85001a0083220f00b50600000000000095000000000000006134ad986136d1a8daa6f403cdc4ce8e84eef29d827a8c4eeb619b8eb3cbe655c6d4638d9f8fb6324e7985674b0bc562ced2e6370d2bd016af669305517352fb805079da8eaa23c662a16cf0ace1f6b0"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x34) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 16:22:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc008551a, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 275.005841] IPVS: ftp: loaded support on port[0] = 21 16:22:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc008551b, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x91Z\xaf\x14\x90\x00', 0x0) ftruncate(r2, 0x40001) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x101, 0x80, {"ddd778f75b9bb396f0f09f73519c1133"}, 0x7f, 0x0, 0x43c}}}, 0x90) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0x1, 0xf7, 0x4, 0x2, 0x2}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0xfd88) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000200)={0x0, 0x6, 0x80000000, {r6, r7+10000000}, 0x7, 0x4}) 16:22:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 275.379888] IPv4: Oversized IP packet from 127.0.0.1 [ 275.386348] IPv4: Oversized IP packet from 127.0.0.1 16:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.436677] protocol 88fb is buggy, dev hsr_slave_0 [ 275.441879] protocol 88fb is buggy, dev hsr_slave_1 [ 275.634486] IPv4: Oversized IP packet from 127.0.0.1 [ 276.046861] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000100 16:22:40 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r1, r1, &(0x7f00000000c0)=0xf18001, 0x3) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40000, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="0014"], 0x3}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x100, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r9, 0x1f}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdf, 0x0) 16:22:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0405519, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) sendfile(r1, r0, 0x0, 0x4000400000000000) 16:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 276.905857] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc1105511, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 276.972531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 16:22:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 277.046093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 16:22:41 executing program 1: r0 = syz_open_procfs(0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x610081, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000300)={'ip6gretap0\x00', 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) r6 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, 0x1, 0x403, 0x6, 0x5, 0xa}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r5, 0x1000}, &(0x7f0000000280)=0x8) syz_genetlink_get_family_id$tipc2(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x80080, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400006) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x20032600) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$X25_QBITINCL(r11, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat(r10, &(0x7f0000000000)='./file0\x00', 0x40, 0x2ca) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) [ 277.143968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 16:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 277.184726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 [ 277.246182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 16:22:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc1105517, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) r1 = socket$inet(0x2, 0xa, 0xff) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x97fcffc32995a359, 0x110, r1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0xa8) r2 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r2) ioctl(0xffffffffffffffff, 0x40, &(0x7f00000001c0)="5c0ef0d122fdd3457182e522a76ade3b") fchdir(0xffffffffffffffff) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000000c0)) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r9, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r10) getresgid(&(0x7f0000000240), &(0x7f0000000ac0), &(0x7f0000000b00)) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ptrace$setopts(0x4206, r11, 0x0, 0x0) geteuid() r12 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r12, 0x227a, &(0x7f00000002c0)) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000600)) r14 = syz_open_pts(r13, 0x0) ioctl$TCSETSF(r14, 0x5412, &(0x7f0000000040)) r15 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r15, 0x40045431, &(0x7f0000000600)={0x0, 0x8, 0x9}) r16 = syz_open_pts(r15, 0x0) ioctl$TCSETSF(r16, 0x5412, &(0x7f0000000040)) fstat(r16, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r17, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r19, 0x227a, &(0x7f00000002c0)) fstat(r19, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r20, 0x0, 0x0) r21 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c80)='/\xeb\x00', 0x44480, 0x0) ioctl$TCSETS(r21, 0x40045431, &(0x7f0000000600)) syz_open_pts(r21, 0x0) ioctl$TCSETSF(r21, 0x5404, &(0x7f0000000000)={0x2}) r22 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r22, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}) syz_open_pts(r22, 0x0) ioctl$TCSETSF(r22, 0x5404, &(0x7f0000000000)={0x2}) r23 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r23, 0x40045431, &(0x7f0000000600)) syz_open_pts(r23, 0x0) r24 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101480, 0x0) ioctl$TCSETS(r24, 0x40045431, &(0x7f0000000600)) syz_open_pts(r24, 0x0) ioctl$TCSETSF(r24, 0x5404, &(0x7f0000000000)={0x2}) ioctl$TCSETSF(r24, 0x5404, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) r25 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r25, 0x40045431, &(0x7f0000000600)) syz_open_pts(r25, 0x0) ioctl$TCSETSF(r25, 0x5404, &(0x7f0000000000)={0x2}) sendmsg$unix(r8, &(0x7f0000000c40)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000340)="904f0a6777625b23be1cb0944767e2cc6766a78e774cd0befd3f789b57a8a20d825fb57c9d59559de0544b8f62ccc7870f5542ba2ed2bc84cf48f05205b4debe58fff6a970705ce9e2c2658cb1e8e4aa6f1cc3b4f602f13ebc1f2ce9c0efca585a823baee2d3c85d0b5ca0baabba7314e9cb2514200153b10751cec0764e02d224446b14448a38b09fa2e6738ed182436a77bb0bcc143d3364bda0798f90874dc8ee417dc8ca312c13545625e9424395f796c5b85310c37be3dcbd57f765e6b65d9563", 0xc3}, {&(0x7f0000000440)="ebb9205cfcec6642527c5e89da97bca540a0a2b65877c1b63b5d121925ee33ac20bd33fd4823a2b0ee34beb6e4b99cf3b12a0df776195f06e70d50ae35c7de5761075ee2d05bb76f60ed32e1bb2f48239b2dd4c4572ffba42c4d179a06ca9802c00c0cada2504ab0b7e4e2e7b3835a81c083ad5fc527b60631c4691042093c263ded6e97afaff2ab2de5ee88bcf8d64e169e564a8d823149672665197dd1540fdf990fadd3e33aa1a42a463625019991f3a2c10f8e2126d60637e1446d56a6702648ce42aedeb346b79aed6ad908cd2820bfba", 0xd3}, {&(0x7f0000000540)="4ed1f06db5662f9d3467f8fc082f766729afbd9add4db2268918439ab83393d74e24c7f37cae4b370427aa4da963e88fe1f5788726c83e019a78f650de5d344ee3ce49418bc2f2c78e61e48296cc01cbcd70c3f25e727bc59a3f7c5b18cc055bcc34b0d28d8212ee6b918a1921a84f2de8470f10be35dc5af98d6f69270d599b738e6bfd6f04ddd58c20682f8b1007cb02795fd6649409e14f74598fe7cde58268d15c1b2902f9c881c6fa6b16c403041d8f2b89c563d01749167592cdf44d52685e6ebe34f9f0335b3171d4ba07ded5ea1416cf8c0ca7f51d25cddcd988492a8cddaf268afbb2c35aef2fd3f70d9ef0eded", 0xf2}, {&(0x7f0000000640)="23ff9b2863f5f590be94b4939204109ae4134a782912038220d2bbdb327b5f8a791b259f25a5b51c35193757f308181d19fc94fa51754ef659ed3e91c239b0bea1c36b3857d8b19e77235edde3c79dcb91dd828bd22895f3c4d0c2206612b3b947cebedccb95483f3646915c54be8be19fef4390cc6b90af6ef1ee9e0fc9a769533b66ff2e0d6ef5de004692", 0x8c}, {&(0x7f0000000900)="a521080000000090c624f9c0dec50ac987499c997accc00be5e487c9823dd771ef8a823c8d70328c8c2ff0873256061ad10ebb95bc33f008628dde630a059c7b37fb2baf6faa1dd3a0f0293856f65f46991236da7917612d6993d740f8de31da897cd994db0000000000000000", 0x6d}, {&(0x7f0000000980)="0d3d7e0c441a73dc33bc3455f61eb1c725ce2d3bc26650638d3f6e865fc178f39956ddea998fc8684d0fa204054258e179084a6f347ebfb563ef1954d9fc1d4e4e431a9626eef3365d847a131497f91af52cf769dc5f9fa7f34d56d6a4957eb507a59aababac92e3dcfdb71f9410d4c71ae8e40226d5c89d78b59e6f411aee9bd993c6785bd36624c34246401365034555", 0x91}, {&(0x7f0000000180)="8da97cb6d1de6ee13b0b562335e322a3c8243425edfb72dd8f2707968b79112afb5f4e57d8e6af553a453035e36b501d7b0acb4a59918bbdbbe229949de4fc27", 0x40}], 0x7, &(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRES64=r23, @ANYRES32=0x0, @ANYRESHEX=r25, @ANYRESHEX, @ANYRES16], 0x49, 0x44014}, 0x20000040) write$cgroup_pid(r6, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x660c, 0x0) 16:22:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 277.320232] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 277.337250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 [ 277.348009] audit: type=1400 audit(1575735761.637:74): avc: denied { map } for pid=9735 comm="syz-executor.2" path="socket:[39971]" dev="sockfs" ino=39971 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 277.389770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 [ 277.569073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9710 comm=syz-executor.5 [ 277.599412] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.738545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9747 comm=syz-executor.5 16:22:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x152, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000180), 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x1f4, 0x0, 0x1201000000003618) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) ioctl$KIOCSOUND(r2, 0x4b2f, 0x8c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x400, 0x2, 0x0, 0x2, 0x305, 0x4fe7, 0x4, 0x7ff, 0xfffffff7, 0x10001, 0xffffff81, 0xff, 0x80000001, 0x5, 0x4, 0x2}}) 16:22:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:22:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc1105518, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:42 executing program 4 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 277.935249] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:22:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 277.979969] audit: type=1326 audit(1575735762.267:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9757 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x0 [ 278.067180] FAULT_INJECTION: forcing a failure. [ 278.067180] name failslab, interval 1, probability 0, space 0, times 1 [ 278.082601] QAT: Invalid ioctl [ 278.095310] CPU: 0 PID: 9769 Comm: syz-executor.4 Not tainted 4.19.88-syzkaller #0 [ 278.103089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.112469] Call Trace: [ 278.115224] dump_stack+0x197/0x210 [ 278.118975] should_fail.cold+0xa/0x1b [ 278.122905] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.128047] ? lock_downgrade+0x880/0x880 [ 278.132258] __should_failslab+0x121/0x190 [ 278.136525] should_failslab+0x9/0x14 [ 278.140364] kmem_cache_alloc+0x2ae/0x700 [ 278.144555] mmu_topup_memory_caches+0x97/0x3a0 [ 278.149261] kvm_mmu_load+0x21/0xf60 [ 278.152995] ? vmx_get_nmi_mask.part.0+0xed/0x130 [ 278.157868] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.163436] ? vmx_clear_hlt.isra.0+0x86/0xe0 [ 278.167967] vcpu_enter_guest+0x3ac5/0x5ed0 [ 278.172328] ? emulator_read_emulated+0x50/0x50 [ 278.177025] ? lock_acquire+0x16f/0x3f0 [ 278.181018] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 278.186083] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 278.191079] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 278.196136] kvm_vcpu_ioctl+0x4dc/0xf90 [ 278.200250] ? kvm_vcpu_block+0xcc0/0xcc0 [ 278.204431] ? mark_held_locks+0x100/0x100 [ 278.208688] ? proc_cwd_link+0x1d0/0x1d0 [ 278.212767] ? __f_unlock_pos+0x19/0x20 [ 278.216751] ? find_held_lock+0x35/0x130 [ 278.220818] ? __fget+0x340/0x540 [ 278.224280] ? find_held_lock+0x35/0x130 [ 278.228350] ? __fget+0x340/0x540 [ 278.231812] ? kvm_vcpu_block+0xcc0/0xcc0 [ 278.235967] do_vfs_ioctl+0xd5f/0x1380 [ 278.239860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.245411] ? selinux_file_ioctl+0x125/0x5e0 [ 278.249922] ? ioctl_preallocate+0x210/0x210 [ 278.254359] ? selinux_file_mprotect+0x620/0x620 [ 278.259170] ? iterate_fd+0x360/0x360 [ 278.262989] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.268542] ? fput+0x128/0x1a0 [ 278.271841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.277387] ? security_file_ioctl+0x8d/0xc0 [ 278.281807] ksys_ioctl+0xab/0xd0 [ 278.285272] __x64_sys_ioctl+0x73/0xb0 [ 278.289170] do_syscall_64+0xfd/0x620 [ 278.293071] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.298266] RIP: 0033:0x45a6f9 [ 278.301465] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.320375] RSP: 002b:00007f9e09db6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.328092] RAX: ffffffffffffffda RBX: 00007f9e09db6c90 RCX: 000000000045a6f9 [ 278.335370] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 278.342645] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 278.349920] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e09db76d4 [ 278.357195] R13: 00000000004c3eea R14: 00000000004d94a0 R15: 0000000000000006 [ 278.366657] protocol 88fb is buggy, dev hsr_slave_0 [ 278.371784] protocol 88fb is buggy, dev hsr_slave_1 [ 278.377212] protocol 88fb is buggy, dev hsr_slave_0 [ 278.382512] protocol 88fb is buggy, dev hsr_slave_1 16:22:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85513, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:42 executing program 4 (fault-call:9 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x1, @local, 0x3}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0xc1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x400, @dev={0xfe, 0x80, [], 0x1b}, 0x80000001}, @in6={0xa, 0x2, 0x2, @loopback, 0x6}, @in={0x2, 0x4e20, @rand_addr=0x8}], 0xc0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x100) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'netpci0\x00', 0x4000}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x77, &(0x7f0000000600)=@sack_info={r2}, 0xc) [ 278.734228] FAULT_INJECTION: forcing a failure. [ 278.734228] name failslab, interval 1, probability 0, space 0, times 0 [ 278.746807] audit: type=1326 audit(1575735763.027:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9757 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x0 [ 278.795695] CPU: 1 PID: 9780 Comm: syz-executor.4 Not tainted 4.19.88-syzkaller #0 [ 278.803476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.812851] Call Trace: [ 278.815476] dump_stack+0x197/0x210 [ 278.819138] should_fail.cold+0xa/0x1b [ 278.823057] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 278.828193] ? lock_downgrade+0x880/0x880 [ 278.832370] __should_failslab+0x121/0x190 [ 278.836622] should_failslab+0x9/0x14 [ 278.840430] kmem_cache_alloc+0x2ae/0x700 [ 278.844587] ? trace_hardirqs_on_caller+0x6a/0x220 [ 278.849539] mmu_topup_memory_caches+0x97/0x3a0 [ 278.854226] kvm_mmu_load+0x21/0xf60 [ 278.857955] ? vmx_inject_nmi+0x1c2/0x260 [ 278.862113] vcpu_enter_guest+0x3ac5/0x5ed0 [ 278.866445] ? mark_held_locks+0x100/0x100 [ 278.870684] ? kvm_vcpu_ioctl+0x181/0xf90 [ 278.874846] ? emulator_read_emulated+0x50/0x50 [ 278.879530] ? lock_acquire+0x16f/0x3f0 [ 278.883515] ? kvm_arch_vcpu_ioctl_run+0x274/0x16b0 [ 278.888553] kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 278.893424] ? kvm_arch_vcpu_ioctl_run+0x457/0x16b0 [ 278.893449] kvm_vcpu_ioctl+0x4dc/0xf90 [ 278.893465] ? kvm_vcpu_block+0xcc0/0xcc0 [ 278.893484] ? mark_held_locks+0x100/0x100 [ 278.893499] ? proc_cwd_link+0x1d0/0x1d0 [ 278.893522] ? __f_unlock_pos+0x19/0x20 [ 278.914947] ? find_held_lock+0x35/0x130 [ 278.922967] ? __fget+0x340/0x540 [ 278.926444] ? find_held_lock+0x35/0x130 [ 278.930510] ? __fget+0x340/0x540 [ 278.934118] ? kvm_vcpu_block+0xcc0/0xcc0 [ 278.934144] do_vfs_ioctl+0xd5f/0x1380 [ 278.934164] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.934186] ? selinux_file_ioctl+0x125/0x5e0 [ 278.934201] ? ioctl_preallocate+0x210/0x210 [ 278.934218] ? selinux_file_mprotect+0x620/0x620 [ 278.956700] ? iterate_fd+0x360/0x360 [ 278.956721] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 278.956736] ? fput+0x128/0x1a0 [ 278.956753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.956767] ? security_file_ioctl+0x8d/0xc0 [ 278.956785] ksys_ioctl+0xab/0xd0 [ 278.956804] __x64_sys_ioctl+0x73/0xb0 [ 278.956824] do_syscall_64+0xfd/0x620 [ 278.974188] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 278.974206] RIP: 0033:0x45a6f9 [ 278.995765] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.995774] RSP: 002b:00007f9e09df8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.995790] RAX: ffffffffffffffda RBX: 00007f9e09df8c90 RCX: 000000000045a6f9 [ 278.995798] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 278.995805] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.995816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9e09df96d4 [ 279.023094] R13: 00000000004c3eea R14: 00000000004d94a0 R15: 0000000000000006 16:22:43 executing program 1: gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='notify_on_release\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = gettid() r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, r2, 0xf) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x123, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) close(r3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r4, 0x12) socket$kcm(0x29, 0x5, 0x0) r5 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0xfa, 0x1, 0x1, 0x6e, 0x0, 0x1, 0x40, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7a}, 0x8, 0x6, 0xbae, 0x0, 0x100, 0x5, 0x9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x4, 0xe0, 0x0, 0x0, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x20, 0x8}, 0x20000, 0x7, 0x401, 0x4, 0x0, 0x3, 0x800}, 0x0, 0x2, r5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') acct(&(0x7f0000000140)='./file0\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x94f63ebc2bfb6c11) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6004, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 16:22:43 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002740)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000000)) 16:22:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:43 executing program 4 (fault-call:9 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:22:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000040)="0c9f773c6f3f6b9dc1c6bc12e0c175f24d1bcf7ce16f5efa299ede30d14c9ed604ff8529246b808029995baf47baf5ca7813f8b901674a35919d14167bdc2cd4262ffbdc1ef5e821c73383a6c35c5d9b0c0552b84d34e81dd7cd1a7bc303c1a1939bf4b692c5ae869af0833a2e8d091e018ec416f714f9e221") ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x2, 0x0, 0x1, 0x4000000, 0x0, 0x2, 0x0, 0x0, 0x20003, 0x2}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x80008) write(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000140)) [ 279.462055] device nr0 entered promiscuous mode 16:22:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) r2 = dup(r1) openat$cgroup_int(r2, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) 16:22:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x1000000, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.837591] audit: type=1326 audit(1575735764.127:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d53a code=0x50000 [ 279.914631] audit: type=1326 audit(1575735764.157:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 279.980755] audit: type=1326 audit(1575735764.157:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 280.110235] audit: type=1326 audit(1575735764.157:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 280.208312] audit: type=1326 audit(1575735764.157:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 280.264172] audit: type=1326 audit(1575735764.157:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 16:22:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netlink\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00\x00\x00\x00\xeb\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0xa77, 0x1, 0x4, 0x7fff, 0x13, 0x3, 0x6e, 0x40, 0x1}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)) r4 = dup(r3) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r5, 0x8004745a, &(0x7f00000000c0)) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000001c0)={0x1, 0x20ee, 0x5}) accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@full={0xb, @dev, @null, 0x0, [@default, @netrom, @rose, @null, @bcast, @bcast]}, &(0x7f0000000180)=0x40, 0x0) sendfile(r1, r0, 0x0, 0x8b86) [ 280.330100] audit: type=1326 audit(1575735764.157:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 16:22:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0xfdfdffff, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 280.420171] input: syz1 as /devices/virtual/input/input8 16:22:44 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0xfffffdfd, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_delroute={0xfffffffffffffe19, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x0, 0x10, 0x2}]}, 0x24}}, 0x0) 16:22:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:45 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, &(0x7f00000002c0)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) syz_open_pts(r3, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x2}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) syz_open_pts(r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x2}) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r1, r2, r5}, 0xc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000280)='selinux}mime_typecgroup]selinux\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$rose(r7, &(0x7f0000000000)="27e307288124434dac2507412f83152db8886923e87ca3d649157690f79ff46cce051f07bdc03c7bb46b194d976d8c9c9afaae462884fe39791b1dcfc159eedc220809ea04d0c8bc9fd7934c7b19c7f463d8c77585781bef5fc7bfa40e7fddec100088f1d91c2b4fd1417900d95bf1256d24d3ccc2d968d9a68e9cfc359e928af7f258d435d4e37448814f0276c2b4e8d9577bb2885f015e63c5543fac", 0x9d, 0x4010, 0x0, 0x0) unshare(0x40000000) 16:22:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 280.995583] IPVS: ftp: loaded support on port[0] = 21 [ 281.403827] IPVS: ftp: loaded support on port[0] = 21 [ 282.361166] kauditd_printk_skb: 2498 callbacks suppressed [ 282.361182] audit: type=1326 audit(1575735766.617:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.421289] audit: type=1326 audit(1575735766.647:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.452517] audit: type=1326 audit(1575735766.647:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.482723] audit: type=1326 audit(1575735766.647:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.514068] audit: type=1326 audit(1575735766.657:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.543629] audit: type=1326 audit(1575735766.657:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.575131] audit: type=1326 audit(1575735766.677:2590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.604834] audit: type=1326 audit(1575735766.677:2591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.634216] audit: type=1326 audit(1575735766.657:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 [ 282.673451] audit: type=1326 audit(1575735766.677:2592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9830 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a6f9 code=0x50000 16:22:47 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:47 executing program 5: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000086000000373800369daea1000000000000000020000004"], 0x2e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f00000000c0)={0x7, 'ip6_vti0\x00', {0x401}, 0x8}) 16:22:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x1000000, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x2, 0x0) 16:22:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400200, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000080)={0x1}) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RCLUNK(r10, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) 16:22:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0xfdfdffff, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:47 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) getpid() tkill(0x0, 0x9) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f00000002c0)="ab44bbb00b24165e76aad057f72f7edb5aa3ba4b8c8a67925df84f1d56c0322fdfec50f90bfe66c1772cbe443d86fde35a194c8989ea709e70280e3c1001b9072d4d00e68a", 0x45}, {&(0x7f0000000340)="14c5fd52f78cf12552037d1811a81605fe0315d460bd637b43cfc9ac4c1c4409e99f36fa912078e1a2ef7b25550f6e0c5c1e104eca82902842355d16ef9ae4d5311266e245a0ac7287b705ee39e7b716c3b435d2d522d1ff1c0bd691", 0x5c}, {&(0x7f00000003c0)="04bf31cedf8bd2d38bf7ce2a6f4bd6e7ffc8e4da85b28753cfb4f9ec", 0x1c}, {&(0x7f00000004c0)="ff53d1ac6e2731c5bc45f953f6b23a3d29aa0cbef4c9308e6ce4c1170519b6e179f019906adc4165ba6d80de3541a22d2e80aac8671630d48a699b0ec853a860ad2fb631b73c53e912427c9f45", 0x4d}, {&(0x7f0000000540)="77edf512e8f53b150f0d4be1a42a7a7905b2e061d26aab970bcf99dccaddf5e5d172e5237e9012410995048ca44974392ce51eb69ef753d0fb63182cfd9b44303ef66c5891537bb9378e31d1455664a0b7b36acd9f9616", 0x57}, {&(0x7f00000005c0)="91a5cc7255d00188660564c8472345cf7fece78c4a7793743fa24a51a134d1e565cc9b825e93e2e52b24329c0db654a896520abc246e2e541b8f080ad63039891ac8a8a236d5a455a7cf3c1fbdf34011a1b42eb28317eadb37078d2eba9b6c32c5cd94c8cf38beac", 0x68}, {&(0x7f0000000640)="fed167f8df43b55138f10e6da7ac2e727c5e9ebac168b35f2a31a48a68e86902c225333d92f15664495a976cc3ee9435b00c1ec16df127e9e61c4ff3d1ad99a7c547e9f0e6ac061a427a17152fd48c3302ec10", 0x41}], 0x7, 0x10000000000000) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000200)={0x2, 0x1, 0x100000001}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000000)={0x1, 0x9, 0x1}) sendfile(r0, r2, 0x0, 0xedc0) 16:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 16:22:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0xfffffdfd, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xc1400) sendmmsg$nfc_llcp(r2, &(0x7f0000004700)=[{&(0x7f0000000100)={0x27, 0x0, 0x1, 0x3, 0x1, 0xa5, "1027d9ce145a99ee449728135ef95e7415c1aa44f4281a06c5172917faa5d12b34039a73123d9b67b8ad60aa435194809e745b0d48ec7616bc68d18f0e970c", 0x9}, 0x60, &(0x7f0000001380)=[{&(0x7f0000000180)="0df070c32a04b89623a4bb2df53efdcd33b23004b7c8887d14d79e4f4c94beabf6732a9efc56780b225e45b226c181ed7af7a798c50dd43e0d19395e2cc693c5240a82440be54cc03fb08e8a63a0b7f552a8e0f94f0cafabb1f07f6bd040f9be2cc0f096d83d4ba2", 0x68}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="364c069d0533ecac7a9f34e5e445758dec1208ddb853a75e0f2f6a1a8cea1b8d1d8c2a10de40ebdf66ee539b9d22aaae9863daedcec5a06ac954bf21e45cc14d8ab1b2d1c42bb04480247f7a294ade9f5594dc1a89b5d20c5788096500d758d68c721902f4b77fb7d4f339cee26b153d5959694e", 0x74}], 0x3, &(0x7f00000013c0)={0xd0, 0x119, 0x8, "90832dd4abbff50cc25e141f521479888c2518a5d5b291f225ac3201cb84eb1d6e7d735b6edd40f8390c8479fb15c0a2f9251d95912a3666cffdcb697d4a2d230259e0ee04b58c619317326f6c5b1df51db420bceed9c041a956b5de42c7ed78b204355c53674e6823b8a583b32742ac4a14e67f49cc1447373b7962baf5f5e537fe2a7a788051803523f8c437bb231a1736b40abb86830b6c1a23e7cf2a1d7cdfc8eabfb3726f7f4c9ec7adbccd961e5b33b3331d634642debc7ed32d7e56"}, 0xd0, 0x4000814}, {&(0x7f00000014c0)={0x27, 0x0, 0x2, 0x7, 0x9, 0x2, "66a245d372500ba5f988fd62e0a7ef6d552e30ef1e2cdd0076681770b99cb0090b177a7722b2864f645f8a14c973dc6e3f7501e1f2619e964c337cac37c5ae", 0x2f}, 0x60, &(0x7f0000001740)=[{&(0x7f0000001540)="42adebcf3d4231ef5a06cf7b3a301bb8f34348b267212e9080f2a41d9f04f3514e03218c0491918a1f1196b385364a3d725b43916c1f180309045bb2ca228387c5532ac0a794e33cccb79cec258eebef56248f8180b97775e316ef90d2641a34af416c3e6f1cfe0b3b11db06d8ddc724aaf2073e0b8ad2fe7632664d6a1f3dfc9c8bb6f7d05ba04185b0531f2d91b91aead481d842e9ac37b53d46ba21662ea3b920b274", 0xa4}, {&(0x7f0000001600)="10e87e1f1f2ab78b84873d5b9843bd21346e99aa97ed8598851a327748934e6e832f6fe45090f684607750fe7dca991ced910addedf17d6a3fbdd7919df9725695c92d48e7dd3794e583098ef2bdba0d950adefc7b1670a2a4bc8512389d07d92dbcb700c4005a71cc987c7bcd3a53808b49c45504eb16b2ee04975b37bac1e1bf13adc750dc9511b5af622374a17d1a1eaf38b76c66162870e9a45c0e15583c87807c5fca900a1bbd9449cc26d66737dc61ea4c", 0xb4}, {&(0x7f00000016c0)="f4baec218e0cccaedd7acfc405f4465fc5ae4ce1b1d9998c111cbf5bcdc9df991f707b5fd04a06f8028402ab8fb9b4b88861b5420f691e1307ea566b309dec41d8f15564373bce38cee436dfb7be3b73e663c6b1e5ea3047b6cb47", 0x5b}], 0x3, &(0x7f0000001780)={0xe0, 0x107, 0x40, "b7e2a201b4d638621cf6232cfb218dca25edcd2da59c953c99ead828ddd20dce17e22413c6e71f9d5b3808d68605169f63e978dbb58c5c6a02782e461903a91e012e070c69fae36f2e78236b3a9081b07b67f03205627eca5ebe330b41c6d85b3636604e9f41f49bca79d5ffe2e1f31b00a2995502b24aa41c216a0b11b7a2da8650c53a8487ae5d6a7f190a68075792e33066865e3114e8fe35d3f52efa3e5d6d74e1a4f839b113b26e6eb56a2a16312d560f53ff29d691cbbef03d6a1efb0b895e5e59dc383f4db4df"}, 0xe0}, {&(0x7f0000001880)={0x27, 0x1, 0x0, 0x7, 0xc0, 0x8, "b86cd36ee9a6e92fb5955faf3363a5c37d4759a171dad9b08fb66cf27a0b02cf926ef023379dce6615a85842076ca8ef93d33f4f5c4c5efbc491e3f64d3701", 0x3}, 0x60, &(0x7f0000002a80)=[{&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="b71c71555986b72bcb8fef8e467b71f1588d53e383f4ee2f9c4b0bf0b1801b5b2ba713f8ffaaf58ee82ff62603c8b1e2129e223f82ca733c745b8f2e6254daaf454d85b5f3488adc5444161315d18f75ce8cd9e5693b9d1a1540cd9083a954531651", 0x62}, {&(0x7f0000002980)="3e81053ca82733ed760785e15d6a662972e49fae481319d2417ec6bdbbae08b0552c78696fb886f1899d429c9dde3545023feb2c5159e640df122d6a0aa97f211ce691d0db1ef1dcf1283c53367d8b4c51e745e0e75d358f9584ee2d75f9d0c2d09b8aefa72033482cea62ee46ffc51581580696ccdc43a855940c8c9c7078d7f946d9de9e4729515e13dd46e647442c8f7f9998c1e63cb36addefcd1d528eabd89bd335310ba5fec4830700faa978ad4f89c40d3bc58223b2a3546be5faad9b8bc2e26f613f2b404ee75bdb4bf40933ba3166ac48b0e0a4e8dba2209250", 0xde}], 0x3, &(0x7f0000002ac0)={0x68, 0x101, 0x10000, "2cb1769e9cdd49ead1723a69ec2ebd004295c8c8a6eb4192c2bc0f14a5600b2fbf7a1e47d3b3cb39220d4472d9e7f72716d5fc30ddaf2b505b0e68bc7962921cca7eb6eadc5876c2b3c579c3d4194358f1b886"}, 0x68, 0x90}, {&(0x7f0000002b40)={0x27, 0x1, 0x2, 0x4, 0x0, 0x1, "2b4831332aeda91be741c7f0470f2afb01be7dc8892d8a03680b6a5d208adf704d7a84851ee57660f95bd4c26d307098b1b07efd3b6fc88acf5d2de48d2971", 0x5}, 0x60, &(0x7f0000002c80)=[{&(0x7f0000002bc0)="d94336249fb7340bd8975c0ef1e97f5eb0ed21dc7698e3bfded44935b814c6ab56f38a4415373f4f87854342da006a281707fd2afe9caa03bb3427b977543c1f67673caac4820bfc55c7a8d8da5fb8b5dbdd864a532518bcb7d6888c9eb36e902f018cb242b879c93d619bfb3048100c24bbf9954a5657c7a3192486e08a70bd9628a8e0a28071ff75b9adbad8c7da4a5249e8d031d622c257cae21f918f2cfb98fd55c59d877b752c4494daf3", 0xad}], 0x1, &(0x7f0000002cc0)={0x30, 0x10d, 0x7, "abc0744bd47d6684c644e7f739e47f1a228456f94de1d0ad6c97"}, 0x30, 0x40840}, {&(0x7f0000002d00)={0x27, 0x0, 0x2, 0x7, 0x4, 0x80, "7423ad5fc95dbe39bfe9aa7af5bda0c8f859983c327c2364cdb664de2d28eb3591d4f3bd79bd4def70dd05b8b2e87de16524be3439708b5964cfcf211e0428", 0x21}, 0x60, &(0x7f0000003100)=[{&(0x7f0000002d80)="9f8e6959c51d5200a26e6737533c2f5b8519d5e49e5c836a592f486c4401c1a47e9946e9ccc9f3bc778bdcd8a64ceb34faa30ee4ab10ecf9e7c6dc8be5c556db76be65946dfd3d7541247bd491181e0dddbea37e2d1231c6790f492b65fa9fc9ae995ca5dba0a3d25ba32c1540bccf4e28f87eb6e737352fc6c0535428fbf34dc145fc", 0x83}, {&(0x7f0000002e40)="91f6c816e30f65ae24c0d890e4381c7310b6eaf0c58857236dbf5a4b392e63b595473f114227f559afe692fdd4c13de28645ba4d42492fce3f569f83452662de6874aad9a8fb91e926690492bbbcade7d7225599faaf45ad9157b9cdea98850cbf71444137fe436cd4e63dfe1386abea12d6bd70e5b86dc7c92c599e7e4be9b6402571edcb3e18969c3989b50ffe08f3ca2b44d89306ee874808f2e128c6cd1dbb34587b0cbf0528c09f78c8cffffd92754aaf01", 0xb4}, {&(0x7f0000002f00)="e69b72ba3de6e8e416390401e5f1db28", 0x10}, {&(0x7f0000002f40)="109d78dde9a91ca4dd7ece3f569d1473d5", 0x11}, {&(0x7f0000002f80)="dee5c80ca300599d517eb657a03626fb594a31d3d3e8566fcdb9850cafc4f3affff8435aebc0559daa80c29767e5ccdca6f471281f70f6858fd7ae9a7a854bbd00f6be63ffd3c1f75f79e5c5893d6acabd90b02e4594d6e0af70cfdc2b26d7c78493c04f71f89f410c9fe059025ff791fbe045ec3aeec0a0357568408b", 0x7d}, {&(0x7f0000003000)="0a8fb8848fed3896625439ffcce9874ee9230c5c7e1f995b03eaa7a0ee6ed38e4c4a496b83a95813c2b7552039c45638ae5ddaee843a4b8a77d87f47b37e73b0c7004c62687655b66bbb3dade6200913fb5ff2aff1d23859ae7506c6582bb14ce063b7347fe9725b4c74b56a93d8420fff98eb3f0ad6016e68711469a07af63dfa3caabf1345b5217c86f89a8daa6936da6250223cec6c9e9e122235f0e620f2c44d06a85eb0c0fdbbb8ee7fafbea89ebfecf12b20", 0xb5}, {&(0x7f00000030c0)="63015b3855cd7a39dae36ab34c9a44889daee48b581d0478d031bc377248fe27f1ff42935ee6e2466b61620cd272aa169c7ebef7d4aadcbfffbac3", 0x3b}], 0x7, 0x0, 0x0, 0x20000000}, {&(0x7f0000003180)={0x27, 0x0, 0x0, 0x2, 0x4, 0x40, "cf13934a0517eb047f6b4b6dc1478fb5b2d0399dc2301170d38f04b8c5f287e2010ef4a47febb91717d184c82d36dd739d4183da6f3b20979e23a2fb62269b", 0x7}, 0x60, &(0x7f0000004580)=[{&(0x7f0000003200)="d07bc6835b43c56cb15c37f33975a464a1df2316a00f0911242bc540be5c2dd514190405ab9d1fb079", 0x29}, {&(0x7f0000003240)="68ee97a64ca4a9c58eeb7cb57036549596a89d48ab71c75fb29bfdc0e51e853a97b6aa2ea2d0e4572ba8bc95a68db5f9f0f21012a274cb2c136cd6ceaa63e2f78747311bda9b26b222ba11f09be35d983e6038cce550a5a856e3ca84e13b909d3435f528e177d0218a6ebbc859dbb74215ae466462f747ff9855886ada216fb7b5f67dfaa38dfdfdf3b0c71c2dc1fbe67e4476364cd5089f959dd0b5d0d57bb5adb0e044a2f600848ffc60758ab4a5312200fc5806ff27c35b10539b10e6995c030c7388", 0xc4}, {&(0x7f0000003340)}, {&(0x7f0000003380)="0cc32445af5023b38f34f889ef9cfcdfe0021fa2b22c184f568a84d3666e234ab299fafea6805ebc1efc7863977837dad4604ad388a02e429679608bf2844c5e1c926040007d26d065ed5cb760e673750b86c96c964645887ad5a25ae7cd250ac6af0dc6813c6e17a01c89ef4599c2bf81ffa5a626a038fac911800ae6e096b3e6cd0ba49f8cb69b8ce73c57211f4daf647a267545adbb7a4da56b8462c8dd47c9ea76a688974593e5b5269d30bea03a2c636619c7a86d367592a0c5f8a338ed2202a3b505d96a0290c283413be2894ccecb94fdf3b81ef08d755e3ed44b33f383b3fc3c36ddc27f228a5b3e74be7b64a63d34896f68b832c5482043001465f90ecf1656737069072a71af1cc4891dae3dcdc84d60f4f3980805c3b258033047e4f7ee24211d7786119e19398637a7c10de2aa6ad13684178211845a65a56cdb5abf1961ea5a24f66fcc56d329330727ce57b2f7df241f22328c88c0b573ddee46c415e928677e35b14b5169dd4210eb77780b44babbb1137c42fcad05e6a9ccd1a62a6ae6e4fc66d0de2b8510917db5635fcc3b69077b4d41d88be51db00ac965d4b17b0bdc5658c3f91732e31464db07af08fbe0204ef0c188860af55b675dd0d3f01b12b89b7e4818076cf20b0f0ebbcd6686ac8d219c1d6b5ea9f35e9c9a3c69aef296311956bd73c603e62a2efd7865ef8dd96b13b7a803012b60ff2d362c0018eccc8417ff9727406843986aee64e9f1850e2966e701ceffac19b83ae4ca6a8ec433de396acf54dbcc51eda001fdb4cc69d9cecd57cab39419bd163308379797509cf43781708811ab1dc0b5c0766ba6b3beee67987f3d38a9af070014eaf29d624802d7af572a15785cb152bef16666c71540b6d5bf351fb7d7018dc3847176b2c51877d010f4a593253dc07d2d1b79b30a152793df306a1e095df09a47c4a0ccb990d7e13b9e90eccc9025164f2f4147c15064d12d6553feff091f2a8a14758a384f38ee0d4b77cca4b81be95d757a17bc4bb26490c923ee4c88bff5dbc77106126228ad8359c380c8400d001463def4a051ac66fb28f728ccc471f8e8ee0c78241ffef96dcea131ea01395a9a9319e0943aba8d9137ec380b7b858cf1089ef65f792bf7aa850f3b8ea20508b05f68817c52cfc7e02d93af1884e124b5f9f102479b4df0e225f109d8397ada456c2106b95426fcca90cc11c083bac48f8dc21a2328f5910a2e59fc33cdb53ee1b340fd573b9bdfb51adc6e7b8df937b5df8a87e58dc6c773d96fa6ee7fc29aa52fdc48e94a30f9e2944f0b3891181b3c467d630e2f0b9760350493511184bef2fabb7ff1d9b3096dc35e455faa7f6cdb641869af4085161d7fce304110f496a396593045ea62b43009f97db24d84ec8f88e061fbb8b18343bc4f3380ca3e2355a703db0d8eb069860f3fe030d30a72d5c6dee9d1f6a96f5f125adb3d309f79a7f0eaed99730fc081f4d9968d515f092e8baf2c9930b802a599a3df441a89415a578e4b8380154863082e03992a3d41725f51ffb395a98c3aa63179da4682598aa487ca6e5b53f5f4e3515208066fa7da5e58ed8bd053bd230af80fa92a711fad8013d0438a10f76009da72b56db280a8707774dc90a66a3490e72e5c1c8ff6ec82496355b3e5917b07f22cbc2287fa323c7f783c20cba082f3406dccee518f86e3fa3c5175c88ad498dfb49a52256eb18f5c0482c8880a34833cbbf7b26871d2412c2ea96615454c3c37a631ced3780819491e49bcbb72a8d69c1eba73cab108083bea76234b91b4adda5990706486e7f574bc6be56feb0717fb0b7056ea59a1160ea03a36c8d7d5b2115ae55d5b2a8d1d7a233cd1611c0cf9c07d4ea83abc7fa8a26b774b9549ccc988ef6704106509cc5da1aeab2e99a12688f744a62b51a55053f1505ffca5b532cefe3d4c3f6a48961dace96c54c0c495153b5341600a3af33fed27465de5f51043038a2fb762274b7772496e82ba7c70446915ba7662df11f1f4c6ac578798c840ffb33d4144f0dd8591ffa3a3c7b66c11cb6537fccc66534338cd621c96314e0500f086b2e11c48fd1d644707d2b92d9412814f910721f18db4401da83e2511f1b848f0e91e505cc912bc702e891ebbe22625f46979a7e562326979b69d07f7e2d5b0d28e07f8866c4a1a81baabc6b8402c6a152f5680a37565951eefdcaf665c5bb6f0c2c5beba80bde1bf4ce557a4e3526bd9f4fec0e74dbf0e9e859226057672cad395ca445f099e2329cfd8051bfd08b9a627660d0ca76b2f5e15b5a9e106b9ca4f190118843a24e8face5bb8100d0c2eddc5e65b3283b61ff92dd5b49d2ca38db34b8f95ea20d81de049037e98f0881e147111bab697fbf35eb6e6c3aa73dd9452fce8c13010a48a6f39922dc9411a463596cbe977a7f3ec539897ab08bf19d1d5ded62abe41ce09202040a02a5eae2b62a55f622f1840a8743e67db94a04a7f34d0397799656945e688ddce0c3f4dd4d7e7d5a09ac01ec6a101a99110e89f48acee9bb5275e9e53341a39914764aec3016214ebf2c2bdbfe30c8f43a56cda7f9083e1e5dda7f72e1e28235feb21530d1e619507ebe92a23f60498218f4a14203f52fc180a05967cc9112e69c22331e695859dd280497fc16fba8385e0748e791e2c0e5c81c912519f4a1dcca5ed7710b4a8bb182624745ab0d2a40ec96af2698a075304d556bf88811639cf751b7b4cc86fca3837559724b22915cd0788578c2f797add185745a621f8580c4ca1b884c0a4a238152261048614eec4fcc87f6685a0de610623915f40135d2dc043135b32df19ca69ac691467051551e42ee9dee2c5cdabd9a261af2b2fbbd720fdb604f596af4b698d2c169d6d21a50f0bf28a151cd7b2252bc0c26968b816a2dc4ed7457855eff8602b016fca4c889647553576e37e5de8102605c6b5c5bdd8b7ee2a1097a5d27291e715d65c4d3551a36944f73cb2f1d0fda59b527f235404b56f098ab8fae27a3c6e10336618264b98d304749d7e243eca64017c1b803bc50cdfa3a874adb2d1e75f31417cfa832800a367d27a677698e40534a7962a48f11bd5cc5d88c83a5295645e0d133c3f46e8e64fe192b42942d679c0f38b2f30ca0f42feb3958687848387a4bcd6a13912056c079dc1bd26733a0a5cd3e2ccffd208f65c2c6cfb11e4bd438b8d16c8fa5963d1c6a7c27403ea42c9495d6b84ae416c4cfd4ff37f8342d495c06611f2664bfd910901de58e05b0e179b502f9bebe729512721e0054f5a1818135b0113c1d5bcae24b61ba31330c7694b21b06b76e64572b8dbd645ae7529b99b442e91595e223722fa4a0f3f38dcd6ce9eb42b59749e78412bccdd4db2efc3469cfb11343da4fe1cf8256d2141198fa32b6cf8608af95cd566888871e6fc8a470d0b5e26a8a08b6f26895a8a59c9167e5a64dce6a47c0ec2c96881525fc208fc3940b8b993063c151e5aa1d240e9122e6f3c7cff6377ce7bd47f643473c297e97b76100fa45888602ac2f1085097d526eed9a347278a1521b059d9e44be895bb2e77f09569c47280647f70d068a445c4a1c6e63d16d5af993572faac5982667c7372388b3799f97c76cad198db887bb6b9be1d3e08048151aea3166e02bd129db03ff397b36690d6c7ff420c73ec785926b82fd404e817e103cfe60dbf99dbd051370250a4cf23557da8811e51d7d8e5caff05b15715272db9aa9578cc64f3743cc0593a6566288e5d037f027972b12dae5511b3108b7c43954d1566816c1aff6e77f58ea7e02ed2b8e5e570810d0151fdd3c936de96cb9c07cc5ccc1c41dfecdba89a2d8a0ec006ff7b5a5250045d5a7c5c95bd6e0310c6cd193c1b0faff945948862c897377c421953a3a3ffd8c31404fcb1d61b83fb31d4d774c3f0b0c816a3e95ccc48caf2e89b17cf71c8501c3c5158c0e2b13f90cf092cbac366cd0253d8dd062c25fc24912be99b3c82d2435907a2a3029a7997ac11fd51561c622c378d5bf83044740b1f136bc98aa80d19e5807d3ec6a0aac3bd42c21126c9b6770570efb38938d6aebfa378d3d14f89e3393bd5e643bdf1cd7249fd2cc4f3e6983ef6bd6551afe91e280b128af186e40043a3d7ab4064b68e4a6f6352da1a91860c2fc216e76fbfb0325f3861462debb83cb0daeedbd31a980aa8fd945b9a3ba9457f8e2d275916b9c6e6160b95a9f30f7ea106020ecb024fecd2dcc90c41144bfa558d90d2616c1f08ec3a3a7d359f5225b28de8edc2f30ce2cba1c489a08920d12062225a76a7f322bb2e62cd8d062e227b7fcf0148578cbb501d6a2f34d04d557d091253e8ed54af29aafefaac78fb728f55dd69a3f377f910901e0ffe1abbbecf18b1475b23d9c26f0306a2edf1891a1130a21fbb5a95bc79ec5014723dc9485d7013a78a122b273cb3937aca0f7b19cc562cc95ee76fe4319e252d54b50656ab73601ddcb66d443c1a96074c6e9d51fd14fc6d55313bcdcb22808dae9982b182976f5ea7f58c554ab16fc6c792eaadc55e961bcf87a0b302454620e009bb0974b22a92abf76f16b22a1ce533732074458540843d814373717c8fd8fa9c674b3efa416774f491adef52de427ff341fa506741a15eddafb45501a1bcea4f9ec19da71c90cdf0c6c5c8b1124697a1da1da4e99901f04244faef18fb7f0f6cf309ca15ac590f095d8b37aa6fba33922bcab212c68056f9b321c866c60daaa6be90fbf11d74a02036914cb3341de8c22ec0ba81eecdcb5755ae9ae3c6f752b5072c046efceaeaad4331d4485e18658f7a1ba11d53c4e71be23453f776f947cd6253f7d28252c583799bcecddba800970e0ef84e76fb9674637e418e70b26a78a62aadf64541e261514e3995ac299bc87e022ec05d0f086bb2cf185bd8397d3f985a9c78e8cef17e46442cd61795aac342f7de5af5e8847869b814deef0fcbcbb11631aad6ef6d5ca94e86fb6d16bcfae00b23e93ba61d023e0011412df9d3050071bc674eb0600e100eedb647cea8a38c4f9b8b83f0ab66fb6ec35d0cac8140e75aabd211f317aa092a11fbada4731eeb9410cd23785c5ff5306700b7b1ce7f8d815742e428ed76019f5c03e4fbacfdcb701de3dedf68ad020132113dd4a708934e22dddb6575be7911dcfdb153fd81d883acd36f45427769944e3e7792e9b3e5f725b3713cb13ccb0cdf52f22372423ff2a8d43b26463d7c892becdcdac2bc55de26aa96d21f7036d28248305da3f493b85b5015009c781dca3a89aa1f676410db724168e8223392ef82acd5a348f85864b1c94246b6616277e252036b4bb11aee6a3f78d29ef1bca6d3aae63b7e681daf2b2e182b20a829757107891caf3eac62a29248e39baa5888b28008f48cbeb3c5d052821e3800c2125433d728d863ad0001c61e2fe71a7dad98e0423f1fa1b42cdfec564e745b1e7aa7a1d3a741db6a298f5234986ded0ce482464336a41079dde899e442069d2a56a1fec0cf4b4bbe68183974acd02e72cbb24557d47582253838bcdecca7b9b96929d87cc0c0f18ba398582c7f4f9f03a13fbef9ab25157d9709ec34c735655e9373a55f9cc930d23be3c549db467ccec93d5f0ac59cf17c106014776229741ed0b5483f8313ab219726583b00aedfa9f11298a20faee17fb2f9c6064f030468e6e6f9a51c70ab4b5036331b07ca2ffc3044bdfa03025abf133de13a0e470170fe34435c51b42593caa5706ffb8c72f6630b1d3024e52e40da2300a2504e4d7970e48aba853324194f3eb821749c7e44efe86bc9", 0x1000}, {&(0x7f0000004380)="5a8c5bf7afa2a850d3928c87f00e0bd1b8e6d7b5dbc3aa1ea9a4", 0x1a}, {&(0x7f00000043c0)="8fa221e68e12cbf8519aacee1e26b03f163ca4813645374a445116ac180de9cd6873d79a5af39b291f12cb9c3628bff2d8145ddcd10b49aff676b0e3cb64d77cf0dfab869b70bcd189de45cf6ba1f66fc72bb296d5daee14223d3604bb9757a00c9994a0ef1fc2a5b188497e01da7a33b1cd30409eed3b79ec21a286facd679c3d05ec2fcd6b969e7d771774f8308a2b8cc293d9a4656a02b78bce114738d81c185eb09df4247159624546b9271d2198bdbf5838e6bdd3", 0xb7}, {&(0x7f0000004480)="7ed4f24765a1004548deef1bbb700b73aa3c31edb53c9789f609b31c8be8c484e13dfc1dba2d037e8c88ca1980ffd7d5fef62741ebd715330608c5cbd3ca4d9365f7a73d73c36f772880e314f0e1fc6cd4941aabff3167ce4e8489205bae94fcf335a09f2fa4cbd5ef6a5289c85582441329014be411a5cc20d89c2112cb10", 0x7f}, {&(0x7f0000004500)="35166bfe117ac98abbbd61982351942b8b6d377fbecb4ad515eea5543e76eb2952b1e42d13d8a4907f6ebe311bbf688da6b95727eb5857fdb928936e75dffb143046314fa934f369785acc0721a6db0cb0d24a285d2e9090c7269815ed1c7bb8b3b6293650a1402ae2909a31371ce96284ec9875e54831eb", 0x78}], 0x8, &(0x7f0000004600)={0xf8, 0x10a, 0x4, "34af3b6898fa3536dcce9d4f8a3b86e9b5ac66e0054756bb1eeb1d9b4fca8fc5eb7908a8027922dbebc9ecc723f6c2d79daec9dcbefe3488c907d22f3ae53cefd96ff31945a706e2114f04632ceb99c478940bf3255484ec6e6e62389f38dc2317950e29a789c2acfce27564192a59b4d8efef3fa90baa3cf2008902116d1567fdbf27ac3393d0b473610e2205bd067a09e332af617199254342fb39a1a024c722dfb2d8e8e0e7f7efea64095002f1fb6ab85adad6b7b80282326c809a8f86c09ac3f3b2f15552b381407c323def380a640710c474c20ac27ed28aa670874f3a0709b42c0184"}, 0xf8, 0x4000000}], 0x6, 0x800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e2b69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff476950410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7cbecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932ecdef8d0e5e8000000000000000000071a125bc3903d9518c181c463ba95721", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 16:22:49 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4b49, 0x0) 16:22:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x2) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000080)={0x2}) 16:22:49 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x2}) finit_module(r2, &(0x7f00000000c0)='minix\x00', 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x1f}, 0xffffff6c) open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0xaaaaaaaaaaaabe9, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000a00900cda40ff1ad5c98f133b", 0x13, 0x400}], 0x0, 0x0) 16:22:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x1000000, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:49 executing program 0: tkill(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1b5}, 0x48) 16:22:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x541b, 0x0) 16:22:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0xfdfdffff, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, 0x0) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:22:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0xfffffdfd, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000001b40)={0x0, {0x0, 0x0, 0x0, 0x0, 0xf82}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000000)=""/68) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={'nlmon0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) sendto$inet(r5, &(0x7f0000000180)="178ec09203550377787cbc5bc6747b76aff99f8d8e26d3123de998acd9877326808b5ca029a3ffaba23f999da4df26a973a9712d9e1cf3cb49971fe1354d2f59887a364925d2f0e819cc69dc71865965078b437ea701c6fa0cdfb75a11f4968c29f24fa29d6c80d91463a1f883133a5077f3a7d69946ae8f5a75417b76f84d6c1dca8182e87461a39e987b3898b4077caf0abe1d4f93f6b1bbbc050dab228fe7f3113877cbfbaed107aabd7ccc384ae3bd52a52d22bae280104f0940dbed2d65ecf23cf65cc4674d9c3e643b716bd649f3d89e59b7ed88d51e187655f4ed3a502342be5590ab5632a6ca04", 0xeb, 0xc0001, &(0x7f0000000280)={0x2, 0x4e20, @remote}, 0x10) [ 285.498483] MINIX-fs: mounting file system with errors, running fsck is recommended 16:22:49 executing program 0: tkill(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, 0x0) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:22:50 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x1) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 16:22:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffffff7e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 16:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5421, 0x0) 16:22:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, 0x0) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:22:50 executing program 0: tkill(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 285.807753] minix_free_inode: bit 1 already cleared 16:22:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000001c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) close(0xffffffffffffffff) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000100)={'NETMAP\x00'}, 0x0) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:22:50 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 286.226634] net_ratelimit: 2 callbacks suppressed [ 286.226643] protocol 88fb is buggy, dev hsr_slave_0 16:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5450, 0x0) 16:22:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000140)) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKMODE={0x8, 0x11, 0x63}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010003b0e00000000fdffffff04000000", @ANYRES32=0x0, @ANYBLOB="0000000020000000240012000c800100626f6e6400000000140002008800190002000000e3010700090000008b29517d2e4db45e8ec38ee7f1b596453ebcbff3c04cabef28c9212cedfb4888ecd22f36ac53b00d5a580b5b2b5838791e40ca4c11a55a82569246544a19dbce83e1181165b30a"], 0x44}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) 16:22:50 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:50 executing program 5: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'e]\x00', 0x2000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x50, 0x4, 0x400, 0x0, 0x1}, 0x3c) r7 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x5, 0x80, 0x0, 0x7f, 0x0, 0x5, 0x800, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x8}, 0x4000, 0x200, 0x7fffffff, 0x1, 0xb4, 0x8, 0x3ff}, 0xffffffffffffffff, 0x4, r2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r6, &(0x7f00000000c0)}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r6, 0x4) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) dup2(r0, r1) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r8, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0xfffffffd}) [ 286.519643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:50 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5451, 0x0) [ 286.633951] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 16:22:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 286.681773] A link change request failed with some changes committed already. Interface bridge2 may have been left with an inconsistent configuration, please check. 16:22:51 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 286.760550] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 16:22:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = getpgid(r5) getresuid(&(0x7f0000002c80), &(0x7f0000002cc0)=0x0, &(0x7f0000002d00)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) fstat(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r9, 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000000600)) r11 = syz_open_pts(r10, 0x0) ioctl$TCSETSF(r11, 0x5412, &(0x7f0000000040)) r12 = fcntl$getown(r11, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r14, 0x227a, &(0x7f00000002c0)) fstat(r14, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, 0x0, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) ptrace$setopts(0x4206, r16, 0x0, 0x0) r17 = getuid() r18 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r18, 0x227a, &(0x7f00000002c0)) fstat(r18, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r19, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002d40)=0x0) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r21, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @empty}, 'syz_tun\x00'}) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000002d80)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000002e80)=0xe8) lstat(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000005c0)={0x126c, 0x22, 0x20, 0x70bd2b, 0x90, "", [@generic="69c08c306f1b8f37ba3232df2ab799d6cbeda4e48af719839f985299683e0b4981256228a94217caeb8d35b6c4bca1cfbe037e19216c9c92a1a946a9d85b3a0a6efa32c4e8614e1466caaaab9373b85c874867b997fb3e7eb49ce97906f998925e6c7d1f7021f4edf83f9abe683cc11a667cc97212fea6cdd97fda6b29c6c33dc83f6cf66ea1caa8ccf0eb7a7dd76e2117310fc778916cabea1db70ff4ee7347865cc093b2cd40fdc97e258d498a3aa892d390ae3b2971dd5d3203e00d1ada7a931e73711e736f40651943dca7427756741e437fcae3e19bae4a3785d0887619ca353c2b34731eb1c7da9c5a805b53", @nested={0x1100, 0x8d, [@typed={0x10, 0x28, @str='selfuser#\x00'}, @generic="ccd7c836a7fbfef03f17798bc2397d6dfe42324de0bc65b2b3055fb8d58ba72b097d709578eb084b8f9d30543d4c81b0a770cc44c1ded10c18808e63e8cf4bb679cac77fbda20ec11e37a5caa82fb76543c0dd97d575da15e92eac01cadff51b0165df3dd104da08d03af3a2c12e3d1166d8cf0f42a400c3f1c3d88f136d17e909c800292399a7eb993748f04571a46b0d3fe0fd0d15f52572bd868854e12e1643cfdee14c3b732ae1ee308173d263010d6c1800b7bd8835a92cea0b3c225f4a0b38386cb506205ed45a557d672c9cdfa6174fdffa2032afbb700fdc12f12226dca959f2d01f97dfb3c2fd83dcd521af0f5ff45db4c1e57751ffe909e0f4bdbd69641814ee4a4a6e990f91f70fab44b2d7e7b1afba5ae2eda53a623feccc82486e4621f4d53bc663af7657c91830c7f74bc31b31de6d1e26c394c2879ae9d17a4d1959f82cfb517bf19de6ff5afba03a203956f8efd832457b516a85f45fc88d303065c122cd8f5db48181456a08eb3f9d26c708e6141ca5f45d6fa9667dd00cd06a57e830ae4092659b0a81686fa8215704fbc51285e8bc5264e1f384b82a01f356a69995095473da0fa6008f4d7ac175af4dfd516d2f61222089efe9af937e688a358a12b664550e2806563503e69c124ba42fda57d1c82bc445cffa3e9abef7d82617588c8cde9ad8271fd0006469ac3969eca49e6094a931e88acc6610ca41e2efa299dd33c2d48302c917face375087d7893361b98ad4b2526e9f51229a26f52b31799d3c7d9bf072e71075429b13a4824c28495a782a8912b1497484b0403fdcb100919a0722af48128526bfdb4f881c1c76526cf13bb2c460b5e6c76c11e96ffdf3edc8715df5dd2cbf72cdc7d0637e457e88804263133a56d11234f4bd0dbb40f4ef60ab4224b2adf5e82e787d9cae18c702ba5813f3fef251b32621eb1f84b867204607f3f82e89233b1e6dc2d0ed7c0e6f1e3da2861071df85697b2754ed1f022c75009c16c34a1e27c1fa56379a782e127a5519e6b819c44decf0651374c8c882436bff74b58a419faaa8fed7d6342d4db1ff9b21607c01ff17a7398b1ab62818c84183d9b25b5d30681e365ae2a7602112dcefbf8f3feb7645d96f89f38d9053c08de5292fba9a3c31c9b175d42651ac4df7edabcc84d8339b1e446d96536bbf280d3a270dee876b23930f349c9073e608ec060bb9280742e32940679d0a66c0c00501ccaad40cfa989e54c3982a58d6da6eacbf35caf841ba3c0ef157548145eb2fb8badd5286990a7fb7d83e9aae1215234005ab4d96c7627b91d794db14197dabf6f9f359eef1ed465a421773909a66c1595d7d23e9ecc94f9e279210499ecdd2be23cc7b7acac406a2ee5dd3331ed1695e0cbf2ac7ee349164ae20cb266ea5dff0236820896c6e44f460d8874db13e95cfe1673a436ca09dfea5706b3d81c08b0e4221efca7bc08c5786896c235779eb620cc99b0bf0aed0a96ce4f55dc4762005f515c542d113582514b8cee5611bec522af92af935fa28a2d88d2db2de8be8cf15ca9c853c9c4857ae5a3af1cc54d13f22b2d95598356575ffd7356da6a9dc6f09d4d023d57a34b018f1d06c1f4b94b8533a49252e94be947ff411c89454765e1ea6453f3addcee0913e809ddbbd15b9cb6c26c70a494abf938a3f2b481a37d38818317356a3b203adf40a2d810ab95ebb5aa93fb55eff2fca400b61590cc4b7368a3c95b6b39ab21d6c1098c9e130e5f9799d8dafbe81145e2f51c293ca148e11b9b512f567b12e13c7e7cde1c7b9d2ef16b9d4af8e5a63791940a893b8328dfd6b8a7561d9626dec217fdb5bbf63121fb4007433f6e7e144a58c99995816022556e7c3cceb050743e41207d8198f07be0fda122fc2796c99dc815128cd1b6008b53bc9a4ddf9ff780dba7a64de26093092cb9c9ce4d5d472648252ba0dd8abf17d0f0abdb66cbf58a637577f82989cff49c04668afe9bda4a682242cad30bee80ed48657f8463469a545bd168b42212ba37e78db59223b76e4aa40c5e9f83dc6b9f392ea9e597f5c24fd25333421438cb01f745680e319a0b75acbee870b85098f66a3d753b2c2c7f498e13bc8b883ec01827e50f2c28b0a71ee5684f89aebc34b0037972f765a52f8dd64d8b70a1a3a5e507c7571f889c2eedc004b8cbdb2c64805abc2f6e89d7bedaadb0f55118f0b2154763fb07889fffc6a1da82e7e86de9b2eca393a99d63e18d8aa6b03b622c14f1ed6f75e4fb4280e0b81adb70ab36fdf98478173b7d944212a328fbe9cfdc842f8a76a41db9e70e34a3c3aefed692a1f5d465c283c5c5dde88dacca56fe4758d8900b98e5fd8a44d04fbcda0888db1c58b925ac0d4fd76738be44018005bb713080a817f9a1ec196582448fe5b58ecc729bb1524b0d195b1d5769597281af0a00f8bc8501359569291a4cf10a42a185cd3f5ee8b31fc0b71237a1683405fc052b5953896e831b6d9bd2d35b226d7293141bd5c1fd253c98a0ec9139ab16557ea120b80e1ee0ae49223257e108a92326bd1a71f2774a67dcd1b5d0b04eb790d6f87ba09c126b2dd874e03e7d30c481a47b70b2ad96296f6109534fed91477007c28dd89ba4ef7068fda6c757f91c7db7762133ea88d637c0fdbec496689faca29b348d5dbd730f285c9beebc14c9a6953b85981ccafc8bfefbfa6fb9e020d1e2b94903d44098002e9782232e2a7953b5d5055ebbe96a2bdb755dc155da7469c8cd7ba54d32c6edaf7c4b4b15b780911f2dcace77a7f122c7c10bc026f088beab763c6a0ebf8233618048f846d421a98ffaacc42340f6bff8ee9112667aca473d9a33ca4d848d6a28d9550284741286e95d80c8d7eca51d7fc97d4b977d3517ba8aa1c167e5a493873cbd4b30bd8781f4b7cfda9da604b2ee2b8575a9f53164352e028270341155dd8980ae41789f40873135f0ebb84eda7766889cba056f94a9dc607fded656c07e466192d98c5d7c300b3c00d0014a1efe3f3b323809acb252cf3d885363250515810267907195043cfd4763fbd78521d9c60d813fd5157bbbecaf70af956afc42a0d67d57924e1a84cf6cdcad61b4898db94e326e80469e5593447b43b73beb1c83802942011172535d3582e0bad718f042a54724d59414c0a9946edc318eff677b84babf0d932ab47fec0efdc475502bef2d035f452b8a82100635ba20db3b9048ab7b1aff45e69ff6bfdfc78d6be492d71d56929a3f93b769f598c279d8ce72f21e0d214cfbf19a464bf41c750f0fa0dea606bdb26c8182ed7444dbd33b7dec0868768feca6b731647cfb358ff4c878153af8d24764a47be084bf5f6ec3bc765a39e3cf277802a8b5a2226d0412ef716ae7ab4dffe1dc1d50c34a2fb0bf933130972c3ae13cc37f7d313fff9dcb01d6db51b2a648027bfca89dd37657056da6ba048ab20466c9f72c9f5d16c8f4dc05a5e0c41e9f0255dd12a7f8719ce21d773470a63b8b0e0e1476d72f0419eefcd8cb581691e1adb40d97ea934053ca0f758c21616bee7c29404641a139c8bd8dfb51eb3e9aefdf75e40d83c04f95d493f7ae124b2dd898d15f977ec22f145cb6b0ee1a01558f591eb40bac0d129e6b0b60ee12231e233b4eb182286d40b3aca08f7eb2450dba0ba777d6a04ab39ea8608ff9d6eceaef6bfc8c2fb19795d293346c8d1adef14a23e441652eba7fc2ea1d91cd27cf6ce4de5df20cb96cac047c3375e395c160f44f329d5a870a1811a79a2c3eb62868c571d683dd3b60f034739dcec6b631116c4561e1720fb16410f3a88b6779a33b459899ad32a9898bc5318cc42f56ce802199009657ac7e236d9973227748ba507c0b326119137809cbabe04cb266b8afd84d50cd51ff2a82391f047deb32e89836e5daa144fbd67ad58593d5830d6136815a3815efc6e146a4c5002ed1df32c0e8fa544540da3132041f524d45e070db7476fe749412c2895aff694a31175c0266f1bc6be99e8cc7e9b76b5e062546f8b237fbe855f0f49edfa3041c14397142a0d4b02763e59e0f28fec45facfd36220669fe0c82656bb8711e238d17f825de3730b3db0144f647dba78cf4bf23ba599c7895b7e7a57be684d2ff3593f0c71e5cf5e978d95e938f17115878c23563ead546f4b3f82207342bb25f96273d362dc82376d65e6d454168d96bcdc6505bfaafea047a31e208e85f71a7d70e0315f6083441b6388a1982364d1ade1a1286aa3248189324633338b96edd10e3de9199dcabbcde0e81fec85d3af5efdf9de9309aa2e2834f28722d70332c5dda0dcf75ad4b5154a53cddaa4b70caa60f95fdc1c33ed766fd495bce14119696cdec2bfbd9728b754bb326ec6857d8349257b94db01b0f44568cded081f92ce78f77913574eb78322a072acd5c5dae65f742c4511216b8bdab243523e3cce67261f82b0ecae7c9858b5484701527cf01a7195da53755e4cf871e5794b2e7186b16d241dd84eb3a27d054e62f8325626de7d8fe711a047dc0292402222787a1424fbf205346c1c324659fc7e9d7601eeca1062e8051ac74ec0518ed082b867b38e585cd30d8fdec0133ae9e0d6492f79b7cdf641a353ac19c3d42923b39c0794984328b5c2c18dbf5ce855377bc572da3c724f00def4e9d3eddcff60fbbf5c65d5972d93ed93450153cc8b4375f0d074bb4a89de10eadd1a90123503b43bea331eec9f669dd059fe08a75432779f45e490d768c04393a4fdd747645500b7cc5b3678aefe0239acc44402cf7a46625cebff4f0be129facf158091b5ddf825c7c70352a13ad4b666c0997ec663933361a2c52e2c39f85c95c5d984dddef6f7e620029032bb4a6e3c1de5e03d6415c1e352e906ddaf41580d39018c4f3b5d2973176a7591b9f55da2bd1a5b7233b10fbd74e3f75e136cd34de5589c15848f7faed26e4c6d465b1157776210b50c8bfb88b2a5c9fef69b96ea5c3b6af8522d053c88b8c43fdc1101eb39afac0c1b94c82394b8ef81d509310ccc427d5c98f2a1bed54d0fd42b8316614fbac13016ee927c38cbdb57d7918edbe920735b113b906e4055eda9ea62550640a332aa596885e8cbd54757438b1f598b453cdbdfc86571542279f0068aff6085e6f633e928af15c955150cb8a93062e0b7cb25a77e78283a8bdc4665b5de101a694d6b599505cf28c1632fbd6ec22dd6942e3ba8a4ad9dcd8088edead12013ea810cf2a463737a30457d240dbdfa638185b3ce4683a8905c49621934fef8dc30da743924003710d38b96bba2db61e97d705daeb16f8076e49466a84bc1e96ca59aa1e416d70b70c8440327c0bcba5e4fe84889013afc82391fcae7d7454f38676289cdf184842c1b0548ab507d58deedcbefcf2f940fdd488faaf5b641266353263ffbf90ef38f89e5b0f7da454a6421a04892b2ce55450a9128af64666f4eee230953325a6a09250e4c2e4d3e0e6fca15cc555ef5701a810ffdfc190418deb5749b7357a53a3faec6717acefa73d24e61e5572fa98515eb6182a8f94bef31b5ad420e9b974eede38415bb565092f9a02c9e5120947f39ee1560c9cc8ec7c1357de860b247ea912da4e948317d751eea32e561f25b30cfb1a8f47b264769bfa784552e14a8df9390ab5443422ecd0e5cc18f513249c8fe14252cd19059422182fc37c142e5d1233c12c19fa1a757ae46297880da0ebd2b725876be722ff8d7443026ac9ec21e4e6b40fd79282f52893af4b1c52b1bf89b96909602a1ae2016f8493e23803e5284c140eebd61898e0cbcef3cc38b79bd", @generic="53f753eb9dc2c73156541dae5608ebd48f1e4afb50cc8a591c5b813797f2c2e94d293f4f29481e7721e8ea261904d27190d2064b11e52133d13465f8640f8dbe9a9cfde45cc28d1091fb45c125bee1c6b859398726d851280853492b068f43d02eff1dac57d39cd3d7f7baa67d4b0e366ca455ebe753067159c82917b93eb3a795f0d230defa04e166cf8aa271f924c6b5ad2556a94a7772a9fcac8cd1191e6cf1b9f8203fe777aa2ce8e63719f1bf7754ea3f528618b5b137df66ef829ea4c400ab70c1ba4230521c1ce34e88ee71f07d847c6d927a", @typed={0x14, 0x56, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @nested={0x6c, 0x57, [@generic="f7f09301b5371827e9397f4af633a75dd3529a96ea860a00fe14b40d49edab0fbb578f1a309028b5bb66639a34b82e13260de00564b2f70b959ea7982d16140e46517df90362947d6646142caf640b602ecb435987ed", @typed={0x4, 0x6f}, @typed={0xc, 0x12, @str='#em0/\x00'}]}]}, 0x126c}, {&(0x7f0000001840)={0x13a8, 0x33, 0x410, 0x70bd2a, 0x25dfdbfb, "", [@generic="ea38967910b75c5ba66eaef814885ef7b9814594fb79b49e3427480a8b19e01416fc4d7d66710806204121790713bc969e11ea275081af438d0c3129e6e0a47415b40f78131d3a97666ba3cbe62c3afeb22612150fdae326eb119b", @nested={0x1264, 0x78, [@typed={0x8, 0x29, @fd=r1}, @generic="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", @typed={0xe0, 0x52, @binary="44cd4c11288ec75b0a74a751197783b8ecfa349d05c85a881f9fb99a3e85d8eeb6bb5d4f807ce6417102d32efc7cff68a8ff28f19cefe6094914f2cae8efa6348f7eb267089465ef00272a7a81354a44f5507e20de282892b347291396da85e9737037a84f1c08b196cfac82e40e0227c5e33a58a6394f4bac3573a96133d4a005bdde741cd7093bb1d8700bf8f912624fc193beba04d4f674aaf4322dc7aaeb3ba17561bb5abfff1a6b9bf6ff7b5ff8596da8c7fecb98ba22c2875ef208169a5320ff0a922e0fa1376666d005e429a978c62a68af4008eb92b9f5f3"}, @generic="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", @typed={0x8, 0x4f, @u32=0x1}, @generic="c8faa1803ebbfdd2f8bfb4a153090927dd0242edfbd4d291ea10fa89921f2cca34c28673917d6627bb2531a3b415d4b86e0043e63c0148894e096ddeefbb5c0de4c3225ee7f22ab7f73da3401ef004d20601160e381e8fd3ebeaf2e7e3ddec94d4419b7614a0b6a93ff9e18fb7b887fe1fbc10"]}, @generic="c438d480e160fcc3358242c3da08a6b453b8a16ec117a6b20a4588ccfbbcb4c740f2a6bdb49af86ac2018d1bc2c28c0a2759adb17d588fb14656b3cf85fd386e2a2323bfe4d1a2e2bfa48574297ed49847166696ce4df9ae8143dc9629576fe2144ccf63c6074c0bd4da8e66b2d738e35295d15190428a7bcceb826f89d12739c8b02d3dbd9cb27bbc95bab2ebadf8b43f", @typed={0x48, 0x6b, @str=']mime_typevmnet1posix_acl_accessppp0wlan0securityvboxnet1keyring\x00'}]}, 0x13a8}, {&(0x7f0000002c00)={0x10, 0x3f, 0x300, 0x70bd28, 0x25dfdbfd}, 0x10}], 0x3, &(0x7f0000002f80)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r23}}}], 0x80, 0x2000}, 0x200c0) r24 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r25, 0x40189206, &(0x7f0000000540)={&(0x7f00000002c0), &(0x7f0000000500)=""/48, 0x30}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003040)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r26, @ANYBLOB="0000000000000004510012000c00b601007665000000000000001feaf8140000886bf637365a9270641e4ff6728c3669969c8135bccfce0a098384aaa71228be11d0ae91be0e8446ab69841b945211459112c13d29fa631d77b348d08605669a654adf5ec4", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500000000000000379ca57fea", @ANYRES32=r26, @ANYBLOB="00000000ffffffff0000000008000100736671004800022900000000d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000d9ba45873e98e1e25f5a00"/96], 0x74}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r26, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r26}}, 0x20}}, 0x0) [ 286.835986] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.922960] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.962962] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 16:22:51 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom$inet6(r7, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0xffffffffffffff7a) openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r3, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000006c0)={0x3, 0x7, {0x0, 0x3f, 0x88a, {0x40, 0x7}, {0xfc, 0x80}, @const={0x7, {0x5, 0x9, 0x0, 0x8001}}}, {0x0, 0x8, 0x4, {0x10000, 0x4}, {0x7, 0xfffffffffffffffe}, @cond=[{0x5, 0x400, 0x5, 0x0, 0x0, 0x3}, {0x3ff, 0xfffffffffffffffd, 0x8001, 0x81, 0x6, 0x1}]}}) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x293, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 16:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5452, 0x0) 16:22:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r1 = syz_open_procfs(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1}, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0x4, 0x80000001, 0x5, 0x3, 0x0, 0x0, 0x0, 0x100000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0xbf30}}, 0xa0) write$P9_RXATTRWALK(r1, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x30) syz_open_procfs(0x0, 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x4}}, 0x14) dup2(r2, r0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth1_to_team\x00'}) 16:22:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_buf(r3, 0x29, 0x49, &(0x7f00000000c0)="5d809400bb0da92108c825221e5f27701c0f52089fa0fc1913fce0c45a84e0813a545dbc817342086b3e", 0x2a) r4 = gettid() r5 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x803e}, 0x200000ae, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x70}], 0xfd, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xb0780, 0x0) ioctl$NBD_CLEAR_QUE(r6, 0xab05) 16:22:51 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 287.344904] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 287.449219] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 16:22:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5460, 0x0) 16:22:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40001f4, 0xd3d4af4f5196a697, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:22:51 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:22:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:52 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:22:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x1c7f1fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x20000, 0x0) syz_open_pts(r3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x11, 0x3, 0x98, &(0x7f0000000640)}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x2}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x7) 16:22:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)}], 0x4, 0x0, 0xffffffdf}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x200}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x496800, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000180)=""/227, &(0x7f00000000c0)=0xe3) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) syz_open_pts(r4, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x2}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r4], 0x2) 16:22:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 16:22:52 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:22:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:52 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x27d03}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) restart_syscall() bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdfc, 0x20000001, 0x0, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) io_submit(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x0, 0xd60af03a31b3e4de) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r7, 0x80247009, &(0x7f0000000400)) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:22:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 16:22:52 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x48e20a0}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040054}, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="3f0200000000000000000014001462726f6164636173742d020000000000000048970c772955"], 0x30}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r10, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r11 = socket(0x10, 0x80002, 0x0) r12 = dup3(r11, r4, 0x0) dup2(r12, r8) 16:22:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x12c9d435dc4aeef4, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x220, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000003c0)="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", 0x1ee, 0x12}]) 16:22:53 executing program 2: syslog(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpid() getpid() r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x6}, 0x10) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r6, r5, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x6, @rand_addr="c200", 0x46de6ff}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e24, 0x0, @empty, 0xd7}, @in6={0xa, 0x4e20, 0x3ff, @empty, 0x2}, @in6={0xa, 0x4e20, 0x0, @empty, 0x1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @local}], 0xcc) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x6}, 0x10) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r4, r3, 0x0, 0x80001d00c0d0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000000)={0xf0}) ftruncate(0xffffffffffffffff, 0x0) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, 0x0, 0x0) connect$inet6(r8, 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) r9 = open(0x0, 0x141042, 0x0) r10 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r10, 0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48110004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x24, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="53000000ada0bd242b5fd97cbde55e07452cf39f528e2add9c9c96624ac43602885ed667e7e5f9247f0c7b62602a4c7064261616ef499da118f882051560a259ca91732d94884edd394ed0c9b33d16622e54ed07e3ada978f1f4f59f5f167498dd7c474ac1862f9cd54c397645cb7e47ce32105a1b932faf43f8e6326a0844f5163cce542d44b485ba5b36fee317faf33211", @ANYRES16=r11, @ANYBLOB="000100000000fddbdf25100000001c00010008000b007369700008000500020000000800060072720000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x84) gettid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) syz_init_net_socket$rose(0xb, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x1000000000000252) [ 288.738158] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 16:22:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 288.807450] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 16:22:53 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 288.862215] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 288.889294] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 [ 288.971500] loop1: p1 start 3139855196 is beyond EOD, truncated 16:22:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 289.014378] loop1: p2 start 1313684797 is beyond EOD, truncated 16:22:53 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) [ 289.089096] loop1: p3 start 3970941442 is beyond EOD, truncated [ 289.129061] loop1: p4 start 4158851473 is beyond EOD, truncated [ 289.144831] loop1: p5 start 450279030 is beyond EOD, truncated 16:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40086602, 0x0) [ 289.189261] loop1: p6 start 1884869400 is beyond EOD, truncated [ 289.265704] loop1: p7 start 456975004 is beyond EOD, truncated [ 289.294447] loop1: p8 start 3885462950 is beyond EOD, truncated 16:22:53 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) 16:22:53 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 289.320854] loop1: p9 start 4057810221 is beyond EOD, truncated [ 289.362256] loop1: p10 start 2125248079 is beyond EOD, truncated [ 289.412448] loop1: p11 start 2575227907 is beyond EOD, truncated [ 289.436060] kauditd_printk_skb: 206 callbacks suppressed [ 289.436075] audit: type=1800 audit(1575735773.717:2798): pid=10218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16786 res=0 16:22:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:22:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:22:53 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40087602, 0x0) [ 289.596161] audit: type=1800 audit(1575735773.757:2799): pid=10203 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16786 res=0 16:22:53 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000006c0), 0x1ea5c4d00278982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffc, 0x5, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) socket$inet_sctp(0x2, 0x5, 0x84) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r4, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0x332, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 16:22:54 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:54 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') r1 = dup2(0xffffffffffffffff, r0) dup2(r1, 0xffffffffffffffff) ioctl$RTC_VL_CLR(r0, 0x7014) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil}, 0x68) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\n\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000780)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x555, 0x0, 0xff, 0x1, 0x3}, 0x20) ioctl$KDSKBLED(r2, 0x4b65, 0x3) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000000)={0x5, 0x4, 0xacaa}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() socket$inet6(0xa, 0x80000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 16:22:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 16:22:54 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 16:22:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@allow_utime={'allow_utime'}}]}) 16:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}], 0x1843, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e008d1) ppoll(&(0x7f0000000140)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000200), 0x8) shutdown(r1, 0x0) 16:22:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:54 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 16:22:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0xdc}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x891e, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8a, &(0x7f0000000e40)}], 0x8d9, 0x0) 16:22:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 290.765482] FAT-fs (loop2): bogus number of reserved sectors [ 290.801225] FAT-fs (loop2): Can't find a valid FAT filesystem 16:22:55 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 290.907006] FAT-fs (loop2): bogus number of reserved sectors [ 290.913112] FAT-fs (loop2): Can't find a valid FAT filesystem 16:22:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sched_setscheduler(0x0, 0x0, 0x0) 16:22:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 16:22:55 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:55 executing program 5: unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r0 = getpid() tkill(r0, 0x9) tkill(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\xe1\x96\x01', @ifru_names='bond_slave_1\x00\x00\f@'}) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0xc) creat(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='thrdadedb', 0x2d1ee37) ioctl$RTC_AIE_OFF(r3, 0x7002) delete_module(0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpid() ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast1}}) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) 16:22:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:55 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 16:22:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 16:22:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0xdc}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x891e, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8a, &(0x7f0000000e40)}], 0x8d9, 0x0) 16:22:55 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000440)={0x7}, 0x10) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) shutdown(r1, 0x0) 16:22:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="48b8d2554004000000000f23c80f21f835000020000f23f8f20f001c020f42c766baf80cb8501f6e80ef66bafc0cb8e94c0000ef66b82c008ec026450f07b9800000c00f3235002000000f308f0910014b0966baa100ec40013a", 0x5a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 16:22:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 16:22:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:56 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) 16:22:56 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x100000125) 16:22:56 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4}]}, 0x0, 0x5, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xa000000}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:22:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x40000e4, 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {}, {}]}) [ 292.223129] ================================================================== [ 292.223318] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 292.223332] Read of size 2 at addr ffff8880a7c051e0 by task syz-executor.2/10433 [ 292.223336] [ 292.223354] CPU: 1 PID: 10433 Comm: syz-executor.2 Not tainted 4.19.88-syzkaller #0 [ 292.223362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.223369] Call Trace: [ 292.223392] dump_stack+0x197/0x210 [ 292.223411] ? vcs_scr_readw+0xc2/0xd0 [ 292.223432] print_address_description.cold+0x7c/0x20d [ 292.223447] ? vcs_scr_readw+0xc2/0xd0 [ 292.223462] kasan_report.cold+0x8c/0x2ba [ 292.223480] __asan_report_load2_noabort+0x14/0x20 [ 292.223493] vcs_scr_readw+0xc2/0xd0 [ 292.223510] vcs_write+0x646/0xcf0 [ 292.223538] ? vcs_size+0x240/0x240 [ 292.223566] __vfs_write+0x114/0x810 [ 292.223582] ? vcs_size+0x240/0x240 [ 292.223597] ? kernel_read+0x120/0x120 [ 292.223613] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.223629] ? __inode_security_revalidate+0xda/0x120 [ 292.223646] ? avc_policy_seqno+0xd/0x70 [ 292.223659] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 292.223673] ? selinux_file_permission+0x92/0x550 [ 292.223690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.223704] ? security_file_permission+0x89/0x230 [ 292.223721] ? rw_verify_area+0x118/0x360 [ 292.223739] vfs_write+0x20c/0x560 [ 292.223758] ksys_write+0x14f/0x2d0 [ 292.223776] ? __ia32_sys_read+0xb0/0xb0 [ 292.223794] ? do_syscall_64+0x26/0x620 [ 292.223812] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.223826] ? do_syscall_64+0x26/0x620 [ 292.223845] __x64_sys_write+0x73/0xb0 [ 292.223862] do_syscall_64+0xfd/0x620 [ 292.223880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.223904] RIP: 0033:0x45a6f9 [ 292.223921] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.223930] RSP: 002b:00007fc2fbc1fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.223946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 292.223955] RDX: 0000000100000125 RSI: 0000000020000080 RDI: 0000000000000006 [ 292.223965] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 292.223974] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2fbc206d4 [ 292.223984] R13: 00000000004cbb77 R14: 00000000004e57d0 R15: 00000000ffffffff [ 292.224003] [ 292.224011] Allocated by task 9101: [ 292.224027] save_stack+0x45/0xd0 [ 292.224039] kasan_kmalloc+0xce/0xf0 [ 292.224050] __kmalloc+0x15d/0x750 [ 292.224065] vc_do_resize+0x262/0x14a0 [ 292.224077] vc_resize+0x4d/0x60 [ 292.224140] fbcon_do_set_font+0x4c1/0xa40 [ 292.224159] fbcon_set_font+0x72e/0x860 [ 292.224172] con_font_op+0xe18/0x1250 [ 292.224186] vt_ioctl+0xd2e/0x2530 [ 292.224266] tty_ioctl+0x7f3/0x1510 [ 292.224281] do_vfs_ioctl+0xd5f/0x1380 [ 292.224294] ksys_ioctl+0xab/0xd0 [ 292.224306] __x64_sys_ioctl+0x73/0xb0 [ 292.224320] do_syscall_64+0xfd/0x620 [ 292.224332] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.224335] [ 292.224341] Freed by task 0: [ 292.224345] (stack is not available) [ 292.224349] [ 292.224359] The buggy address belongs to the object at ffff8880a7c04880 [ 292.224359] which belongs to the cache kmalloc-4096 of size 4096 [ 292.224370] The buggy address is located 2400 bytes inside of [ 292.224370] 4096-byte region [ffff8880a7c04880, ffff8880a7c05880) [ 292.224374] The buggy address belongs to the page: [ 292.224387] page:ffffea00029f0100 count:1 mapcount:0 mapping:ffff88812c31cdc0 index:0x0 compound_mapcount: 0 [ 292.224402] flags: 0xfffe0000008100(slab|head) [ 292.224424] raw: 00fffe0000008100 ffffea0002a38008 ffffea0002932108 ffff88812c31cdc0 [ 292.224440] raw: 0000000000000000 ffff8880a7c04880 0000000100000001 0000000000000000 [ 292.224446] page dumped because: kasan: bad access detected [ 292.224450] [ 292.224454] Memory state around the buggy address: [ 292.224465] ffff8880a7c05080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.224476] ffff8880a7c05100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.224486] >ffff8880a7c05180: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 292.224492] ^ [ 292.224502] ffff8880a7c05200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 292.224513] ffff8880a7c05280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 292.224517] ================================================================== [ 292.224521] Disabling lock debugging due to kernel taint [ 292.224529] Kernel panic - not syncing: panic_on_warn set ... [ 292.224529] [ 292.224544] CPU: 1 PID: 10433 Comm: syz-executor.2 Tainted: G B 4.19.88-syzkaller #0 [ 292.224551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.224555] Call Trace: [ 292.224573] dump_stack+0x197/0x210 [ 292.224589] ? vcs_scr_readw+0xc2/0xd0 [ 292.224602] panic+0x26a/0x50e [ 292.224616] ? __warn_printk+0xf3/0xf3 [ 292.224636] ? lock_downgrade+0x880/0x880 [ 292.224657] ? trace_hardirqs_on+0x67/0x220 [ 292.224672] ? trace_hardirqs_on+0x5e/0x220 [ 292.224690] ? vcs_scr_readw+0xc2/0xd0 [ 292.224704] kasan_end_report+0x47/0x4f [ 292.224719] kasan_report.cold+0xa9/0x2ba [ 292.224736] __asan_report_load2_noabort+0x14/0x20 [ 292.224748] vcs_scr_readw+0xc2/0xd0 [ 292.224762] vcs_write+0x646/0xcf0 [ 292.224782] ? vcs_size+0x240/0x240 [ 292.224801] __vfs_write+0x114/0x810 [ 292.224815] ? vcs_size+0x240/0x240 [ 292.224829] ? kernel_read+0x120/0x120 [ 292.224843] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.224857] ? __inode_security_revalidate+0xda/0x120 [ 292.224872] ? avc_policy_seqno+0xd/0x70 [ 292.224891] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 292.224904] ? selinux_file_permission+0x92/0x550 [ 292.224921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 292.224937] ? security_file_permission+0x89/0x230 [ 292.224954] ? rw_verify_area+0x118/0x360 [ 292.224970] vfs_write+0x20c/0x560 [ 292.224988] ksys_write+0x14f/0x2d0 [ 292.225004] ? __ia32_sys_read+0xb0/0xb0 [ 292.225020] ? do_syscall_64+0x26/0x620 [ 292.225036] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.225050] ? do_syscall_64+0x26/0x620 [ 292.225066] __x64_sys_write+0x73/0xb0 [ 292.225081] do_syscall_64+0xfd/0x620 [ 292.225097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.225108] RIP: 0033:0x45a6f9 [ 292.225121] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.225128] RSP: 002b:00007fc2fbc1fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.225141] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a6f9 [ 292.225149] RDX: 0000000100000125 RSI: 0000000020000080 RDI: 0000000000000006 [ 292.225157] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 292.225164] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2fbc206d4 [ 292.225172] R13: 00000000004cbb77 R14: 00000000004e57d0 R15: 00000000ffffffff [ 292.226706] Kernel Offset: disabled [ 292.903690] Rebooting in 86400 seconds..