[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.322350] random: sshd: uninitialized urandom read (32 bytes read) [ 39.632515] kauditd_printk_skb: 9 callbacks suppressed [ 39.632524] audit: type=1400 audit(1568618144.260:35): avc: denied { map } for pid=6800 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.687564] random: sshd: uninitialized urandom read (32 bytes read) [ 40.279099] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.125' (ECDSA) to the list of known hosts. [ 45.792417] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/16 07:15:50 fuzzer started [ 45.988812] audit: type=1400 audit(1568618150.610:36): avc: denied { map } for pid=6809 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.628409] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/16 07:15:52 dialing manager at 10.128.0.105:38411 2019/09/16 07:15:54 syscalls: 2466 2019/09/16 07:15:54 code coverage: enabled 2019/09/16 07:15:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/16 07:15:54 extra coverage: extra coverage is not supported by the kernel 2019/09/16 07:15:54 setuid sandbox: enabled 2019/09/16 07:15:54 namespace sandbox: enabled 2019/09/16 07:15:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/16 07:15:54 fault injection: enabled 2019/09/16 07:15:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/16 07:15:54 net packet injection: enabled 2019/09/16 07:15:54 net device setup: enabled [ 50.576516] random: crng init done 07:16:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 07:16:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xba86}}}, &(0x7f0000000100)=0x98) 07:16:15 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x3) 07:16:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 07:16:15 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dcd8335e0bcfe47b") setresuid(0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) 07:16:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x7fdf6de6e9c6d11e, 0x0, 0x0) [ 70.825405] audit: type=1400 audit(1568618175.450:37): avc: denied { map } for pid=6809 comm="syz-fuzzer" path="/root/syzkaller-shm731875875" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 70.859558] audit: type=1400 audit(1568618175.480:38): avc: denied { map } for pid=6827 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=78 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 71.300989] IPVS: ftp: loaded support on port[0] = 21 [ 72.210888] chnl_net:caif_netlink_parms(): no params data found [ 72.221560] IPVS: ftp: loaded support on port[0] = 21 [ 72.249283] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.256546] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.263671] device bridge_slave_0 entered promiscuous mode [ 72.270815] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.277208] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.285033] device bridge_slave_1 entered promiscuous mode [ 72.308185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.318976] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.341949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 72.349156] team0: Port device team_slave_0 added [ 72.356514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 72.363719] team0: Port device team_slave_1 added [ 72.371283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 72.378585] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 72.387434] IPVS: ftp: loaded support on port[0] = 21 [ 72.452262] device hsr_slave_0 entered promiscuous mode [ 72.490412] device hsr_slave_1 entered promiscuous mode [ 72.542546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 72.550412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 72.582560] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.589019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.595952] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.602333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.635207] chnl_net:caif_netlink_parms(): no params data found [ 72.682648] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.689066] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.696747] device bridge_slave_0 entered promiscuous mode [ 72.703942] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.710367] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.717315] device bridge_slave_1 entered promiscuous mode [ 72.739329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.748515] IPVS: ftp: loaded support on port[0] = 21 [ 72.760831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.779778] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 72.788415] team0: Port device team_slave_0 added [ 72.798198] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 72.806142] team0: Port device team_slave_1 added [ 72.811887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 72.837750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 72.846817] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 72.854668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.961981] device hsr_slave_0 entered promiscuous mode [ 73.000474] device hsr_slave_1 entered promiscuous mode [ 73.043067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 73.049845] chnl_net:caif_netlink_parms(): no params data found [ 73.058595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 73.069262] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 73.089455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.098595] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.115893] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.127921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 73.134718] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.135489] IPVS: ftp: loaded support on port[0] = 21 [ 73.151075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 73.167671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.177301] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.183704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.205960] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 73.214380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.222080] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.228409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.236655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.244474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.252542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 73.260521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.268131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.303268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 73.323078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.332035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.339878] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.347142] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.356182] device bridge_slave_0 entered promiscuous mode [ 73.375757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 73.386442] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.393476] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.401863] device bridge_slave_1 entered promiscuous mode [ 73.420071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.427531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.455806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 73.461938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.473874] chnl_net:caif_netlink_parms(): no params data found [ 73.488824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.498037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 73.515120] IPVS: ftp: loaded support on port[0] = 21 [ 73.523696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 73.531968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 73.544401] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 73.564147] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 73.571788] team0: Port device team_slave_0 added [ 73.578172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 73.586144] team0: Port device team_slave_1 added [ 73.592024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.599244] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.616963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.659090] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.667593] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.674872] device bridge_slave_0 entered promiscuous mode [ 73.688566] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 73.732421] device hsr_slave_0 entered promiscuous mode [ 73.770494] device hsr_slave_1 entered promiscuous mode [ 73.810650] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 73.817687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 73.828687] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.835871] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.843498] device bridge_slave_1 entered promiscuous mode 07:16:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) [ 73.854552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.863079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.872324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 73.878410] 8021q: adding VLAN 0 to HW filter on device team0 07:16:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 07:16:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) [ 73.977836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.001471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.009631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.018326] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.024719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.038454] chnl_net:caif_netlink_parms(): no params data found [ 74.055852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 74.065605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:16:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 74.075314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.084451] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.095249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.103162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.111421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.119020] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.125438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.132614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.156087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.164490] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:16:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 74.188135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.201966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.228931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.237983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.249859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.266092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.273989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 74.281854] team0: Port device team_slave_0 added [ 74.313842] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.321412] bridge0: port 1(bridge_slave_0) entered disabled state 07:16:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 74.328753] device bridge_slave_0 entered promiscuous mode [ 74.335384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.344869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.355439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 74.367837] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.381011] team0: Port device team_slave_1 added [ 74.421560] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.428618] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.446769] device bridge_slave_1 entered promiscuous mode [ 74.462043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.474485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.484454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 74.491914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.499621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.522556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.530898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.545152] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 74.551516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.569932] chnl_net:caif_netlink_parms(): no params data found [ 74.579813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.589178] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 74.672149] device hsr_slave_0 entered promiscuous mode [ 74.711082] device hsr_slave_1 entered promiscuous mode [ 74.750817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 74.763363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 74.776055] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 74.795006] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 74.803108] team0: Port device team_slave_0 added [ 74.808923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.816360] team0: Port device team_slave_1 added [ 74.822377] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.830566] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.868479] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.875898] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.883126] device bridge_slave_0 entered promiscuous mode [ 74.891056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.964361] device hsr_slave_0 entered promiscuous mode [ 75.000524] device hsr_slave_1 entered promiscuous mode [ 75.090787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.102592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.109106] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.115867] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.123229] device bridge_slave_1 entered promiscuous mode [ 75.139785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.151666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 75.163532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.178851] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.189528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.209572] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.219944] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 75.226298] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.237336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.249295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.256681] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.264498] team0: Port device team_slave_0 added [ 75.270870] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.278276] team0: Port device team_slave_1 added [ 75.285060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.295933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.304805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.312950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.320639] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.326960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.335080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.354724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.363387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.412421] device hsr_slave_0 entered promiscuous mode [ 75.450539] device hsr_slave_1 entered promiscuous mode [ 75.510628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.522561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.545048] 8021q: adding VLAN 0 to HW filter on device bond0 07:16:20 executing program 0: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) [ 75.556303] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 75.563960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.577672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.586431] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.592947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.611261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 75.625644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 75.645843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.653810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.665687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.678763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 75.687275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.695210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.706407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 75.715471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.724623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.732337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 75.744055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.755583] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.762159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.772997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.779963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.787744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.797881] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 75.804305] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.813987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 75.823443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 75.832233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.839994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.848222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.856179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.864089] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.870479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.877980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.886021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.896276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 75.905095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 75.914088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.924722] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 75.931024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.938650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.945608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.952473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.960452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.968017] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.974584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.981671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.989135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.002987] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 76.009713] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.025484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.034878] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 76.044554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.053561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.061869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.069653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.077663] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.084449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.092326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.103315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.117373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 76.124524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.132541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.143862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.151912] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.161647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.174468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 76.186703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.194739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.202913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.210851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.218520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.226228] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.232609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.244172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 76.254240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 76.262026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.274258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.281851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.289222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.301860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.308528] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 76.316032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.330423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.337966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.348083] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 76.359397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.368721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.377785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.392004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 76.402917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.409228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.417434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.425803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.432945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.442708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 76.451355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.458374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.466742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.476120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.484690] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 76.493695] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.501119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 76.508451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.528359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.538952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 76.551839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 76.559171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.571851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.579571] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.585987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.593970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.601863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.610517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.618926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 76.631099] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 76.637176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.647609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.656007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.663877] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.670278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.679490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 76.690965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.705477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 76.715488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.726908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 76.738186] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 76.745105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.754268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.762477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.771195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 76.780833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 76.789297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.799362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.807814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.819583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.829839] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 76.841863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.848374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.856566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.868906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 07:16:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xba86}}}, &(0x7f0000000100)=0x98) 07:16:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 07:16:21 executing program 0: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) [ 76.879813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.895198] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 76.908054] 8021q: adding VLAN 0 to HW filter on device batadv0 07:16:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dcd8335e0bcfe47b") setresuid(0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) 07:16:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x3) 07:16:22 executing program 0: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) 07:16:22 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) 07:16:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xba86}}}, &(0x7f0000000100)=0x98) 07:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x7fdf6de6e9c6d11e, 0x0, 0x0) 07:16:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x3) 07:16:22 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) 07:16:22 executing program 0: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) 07:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x7fdf6de6e9c6d11e, 0x0, 0x0) 07:16:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0xba86}}}, &(0x7f0000000100)=0x98) 07:16:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dcd8335e0bcfe47b") setresuid(0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) 07:16:22 executing program 3: connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x21) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) 07:16:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x7fdf6de6e9c6d11e, 0x0, 0x0) 07:16:22 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de0875f188dfa1ce154dfeaa06ec4a86e8f32e00586f900"/46, 0x2e}], 0x1}, 0x0) 07:16:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) 07:16:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x3) 07:16:22 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dcd8335e0bcfe47b") setresuid(0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x760030) 07:16:22 executing program 3: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ea, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:vmware_device_t:s0', 0x20, 'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 0x9, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x86) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) [ 78.268483] audit: type=1400 audit(1568618182.890:39): avc: denied { create } for pid=6996 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:16:22 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d2, &(0x7f00000000c0)) 07:16:23 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@discard_size={'discard'}}]}) [ 78.317269] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 07:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) 07:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) 07:16:23 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de0875f188dfa1ce154dfeaa06ec4a86e8f32e00586f900"/46, 0x2e}], 0x1}, 0x0) [ 78.379518] audit: type=1400 audit(1568618182.940:40): avc: denied { write } for pid=6996 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d2, &(0x7f00000000c0)) 07:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) [ 78.460781] JFS: discard option not supported on device [ 78.491926] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 07:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d2, &(0x7f00000000c0)) 07:16:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) 07:16:23 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de0875f188dfa1ce154dfeaa06ec4a86e8f32e00586f900"/46, 0x2e}], 0x1}, 0x0) 07:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) [ 78.556251] audit: type=1400 audit(1568618183.040:41): avc: denied { map } for pid=7011 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=26199 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 78.672447] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 07:16:23 executing program 3: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ea, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:vmware_device_t:s0', 0x20, 'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 0x9, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x86) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) 07:16:23 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@discard_size={'discard'}}]}) 07:16:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000)={0x9, @null='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00d'}, 0x12) dup2(r0, r1) 07:16:23 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x800443d2, &(0x7f00000000c0)) 07:16:23 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 07:16:23 executing program 0: r0 = socket$kcm(0x10, 0x4000000002, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="2e0000001900d927e65de0875f188dfa1ce154dfeaa06ec4a86e8f32e00586f900"/46, 0x2e}], 0x1}, 0x0) 07:16:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:16:23 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) [ 79.059788] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.087087] JFS: discard option not supported on device 07:16:23 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 07:16:23 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@discard_size={'discard'}}]}) 07:16:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7", 0x10}], 0x1, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:16:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 79.230650] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 79.263091] JFS: discard option not supported on device 07:16:24 executing program 3: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ea, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:vmware_device_t:s0', 0x20, 'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 0x9, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x86) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) 07:16:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 07:16:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7", 0x10}], 0x1, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:16:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:16:24 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@discard_size={'discard'}}]}) 07:16:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 07:16:24 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 07:16:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x4, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:16:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7", 0x10}], 0x1, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 79.707136] JFS: discard option not supported on device 07:16:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 07:16:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffdbc, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000004e0081f8f7000000000000040a1b65160b00010002000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 07:16:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) [ 79.888092] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:24 executing program 3: socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/udp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ea, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)={'system_u:object_r:vmware_device_t:s0', 0x20, 'system_u:object_r:gpg_helper_exec_t:s0', 0x20, 0x9, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x86) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) recvmsg(0xffffffffffffffff, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000003c0)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x200010005, 0x0) 07:16:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a9119aad5265df5cf1cdd8b43", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7", 0x10}], 0x1, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 07:16:24 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:16:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffdbc, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000004e0081f8f7000000000000040a1b65160b00010002000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 07:16:24 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 07:16:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) [ 80.315258] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:25 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:16:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffdbc, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000004e0081f8f7000000000000040a1b65160b00010002000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 07:16:25 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 80.423440] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 07:16:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffdbc, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000004e0081f8f7000000000000040a1b65160b00010002000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 07:16:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 07:16:27 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:16:27 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:16:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:27 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:16:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 07:16:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) [ 82.903350] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 07:16:27 executing program 4: r0 = socket$inet6(0xa, 0x10000000003, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 82.983760] hrtimer: interrupt took 23333 ns [ 82.999184] audit: type=1400 audit(1568618187.620:42): avc: denied { read } for pid=7174 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:16:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto(r0, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) 07:16:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401, 0x0, 0x0, 0x0, 0x91df}) [ 83.132816] overlayfs: filesystem on './file0' not supported as upperdir 07:16:30 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0xc00) read$eventfd(r0, &(0x7f00000000c0), 0x8) 07:16:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 07:16:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401, 0x0, 0x0, 0x0, 0x91df}) 07:16:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 07:16:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 07:16:30 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0xc00) read$eventfd(r0, &(0x7f00000000c0), 0x8) 07:16:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401, 0x0, 0x0, 0x0, 0x91df}) 07:16:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 07:16:30 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0xc00) read$eventfd(r0, &(0x7f00000000c0), 0x8) 07:16:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401, 0x0, 0x0, 0x0, 0x91df}) 07:16:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:30 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0xc00) read$eventfd(r0, &(0x7f00000000c0), 0x8) 07:16:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x200, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 07:16:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="017c45ef231249c5c7d38dae45db0008341d2caf776cb790470235b2c98202d355a06fc42d0043f32563ed11fd300279cdb7c899b9c5ccee4f48167745f0050d9b0533a152f898863273c5ab5594d43f33da45e822686ab2a96c268b3910639d80509ed31c4dd22052a96b34f56b871eb8d1dcbcc5835e0a605a6066c320b70c73ef3b9095d345c6407558ce67919f6b75c92d4eb2b30c84d94662238cd0a955f410ff4f0e8bb889212d468313be826d56bf55def6dc368ff043310473b5173d80de1d18d12cf494ccdc120f3231f0b842cd707c41d4477429fc2d6f4789a6e9b4b50f5dd1c43213eed9403b95255ce9f24c9d8566a44c9446251e5729ec45bb4813507a5b938d55a7f18281b351b2074c11350ab6a1f2"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 89.119632] overlayfs: failed to resolve './file1': -2 07:16:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x80000000, 0x420000) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:16:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x9, 0x9, 0x2, 0x0, 0x0, 0xab, 0x40102, 0x4, 0x0, 0x800, 0x9, 0x8, 0x7fff, 0x6, 0x8, 0x0, 0x1, 0x5, 0x54, 0x4, 0x1, 0x7, 0x3, 0x7, 0xfffffffffffffffe, 0x4, 0x7, 0x8001, 0xae5, 0x0, 0x7ff, 0xd6a, 0x1f, 0x0, 0xffffffff, 0xae, 0x0, 0x5, 0x2, @perf_config_ext={0x3, 0x5}, 0x20001, 0xfffffffffffffff7, 0x45fc, 0x7, 0x20, 0x7, 0xa73}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 07:16:33 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 89.367725] encrypted_key: keyword 'new' not allowed when called from .update method 07:16:34 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:16:34 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x9, 0x9, 0x2, 0x0, 0x0, 0xab, 0x40102, 0x4, 0x0, 0x800, 0x9, 0x8, 0x7fff, 0x6, 0x8, 0x0, 0x1, 0x5, 0x54, 0x4, 0x1, 0x7, 0x3, 0x7, 0xfffffffffffffffe, 0x4, 0x7, 0x8001, 0xae5, 0x0, 0x7ff, 0xd6a, 0x1f, 0x0, 0xffffffff, 0xae, 0x0, 0x5, 0x2, @perf_config_ext={0x3, 0x5}, 0x20001, 0xfffffffffffffff7, 0x45fc, 0x7, 0x20, 0x7, 0xa73}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 07:16:34 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 89.451314] encrypted_key: keyword 'new' not allowed when called from .update method [ 89.518692] encrypted_key: keyword 'new' not allowed when called from .update method 07:16:36 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:16:36 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:16:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x6, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:16:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x9, 0x9, 0x2, 0x0, 0x0, 0xab, 0x40102, 0x4, 0x0, 0x800, 0x9, 0x8, 0x7fff, 0x6, 0x8, 0x0, 0x1, 0x5, 0x54, 0x4, 0x1, 0x7, 0x3, 0x7, 0xfffffffffffffffe, 0x4, 0x7, 0x8001, 0xae5, 0x0, 0x7ff, 0xd6a, 0x1f, 0x0, 0xffffffff, 0xae, 0x0, 0x5, 0x2, @perf_config_ext={0x3, 0x5}, 0x20001, 0xfffffffffffffff7, 0x45fc, 0x7, 0x20, 0x7, 0xa73}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 07:16:36 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="017c45ef231249c5c7d38dae45db0008341d2caf776cb790470235b2c98202d355a06fc42d0043f32563ed11fd300279cdb7c899b9c5ccee4f48167745f0050d9b0533a152f898863273c5ab5594d43f33da45e822686ab2a96c268b3910639d80509ed31c4dd22052a96b34f56b871eb8d1dcbcc5835e0a605a6066c320b70c73ef3b9095d345c6407558ce67919f6b75c92d4eb2b30c84d94662238cd0a955f410ff4f0e8bb889212d468313be826d56bf55def6dc368ff043310473b5173d80de1d18d12cf494ccdc120f3231f0b842cd707c41d4477429fc2d6f4789a6e9b4b50f5dd1c43213eed9403b95255ce9f24c9d8566a44c9446251e5729ec45bb4813507a5b938d55a7f18281b351b2074c11350ab6a1f2"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:36 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x6, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:16:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:36 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 91.999215] encrypted_key: keyword 'new' not allowed when called from .update method [ 92.026256] encrypted_key: keyword 'new' not allowed when called from .update method 07:16:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x6, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:16:36 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff92, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 07:16:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@local, 0x0, 0x6, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 92.173796] encrypted_key: keyword 'new' not allowed when called from .update method 07:16:36 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x800000], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:16:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x9, 0x9, 0x2, 0x0, 0x0, 0xab, 0x40102, 0x4, 0x0, 0x800, 0x9, 0x8, 0x7fff, 0x6, 0x8, 0x0, 0x1, 0x5, 0x54, 0x4, 0x1, 0x7, 0x3, 0x7, 0xfffffffffffffffe, 0x4, 0x7, 0x8001, 0xae5, 0x0, 0x7ff, 0xd6a, 0x1f, 0x0, 0xffffffff, 0xae, 0x0, 0x5, 0x2, @perf_config_ext={0x3, 0x5}, 0x20001, 0xfffffffffffffff7, 0x45fc, 0x7, 0x20, 0x7, 0xa73}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) [ 92.251956] encrypted_key: keyword 'new' not allowed when called from .update method 07:16:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x800000], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:16:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:16:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x800000], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 95.024263] audit: type=1400 audit(1568618199.660:43): avc: denied { name_connect } for pid=7396 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:16:39 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x800000], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:16:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:16:39 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="017c45ef231249c5c7d38dae45db0008341d2caf776cb790470235b2c98202d355a06fc42d0043f32563ed11fd300279cdb7c899b9c5ccee4f48167745f0050d9b0533a152f898863273c5ab5594d43f33da45e822686ab2a96c268b3910639d80509ed31c4dd22052a96b34f56b871eb8d1dcbcc5835e0a605a6066c320b70c73ef3b9095d345c6407558ce67919f6b75c92d4eb2b30c84d94662238cd0a955f410ff4f0e8bb889212d468313be826d56bf55def6dc368ff043310473b5173d80de1d18d12cf494ccdc120f3231f0b842cd707c41d4477429fc2d6f4789a6e9b4b50f5dd1c43213eed9403b95255ce9f24c9d8566a44c9446251e5729ec45bb4813507a5b938d55a7f18281b351b2074c11350ab6a1f2"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:16:42 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:16:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:42 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, &(0x7f00000003c0)="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", 0xfc) 07:16:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x18, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:16:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x438100) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x63f7f086383a5fb6, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000240)=r1) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x117) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.impure\x00', &(0x7f0000000340)='\x00', 0x1, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RSYMLINK(r3, &(0x7f0000000000)={0x14, 0x11, 0x0, {0xa448763cac26f63c, 0x2, 0x4}}, 0x14) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) shutdown(r2, 0x2) poll(&(0x7f0000000280)=[{r2}, {r0}, {r1}], 0x3, 0x0) 07:16:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, &(0x7f00000003c0)="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", 0xfc) 07:16:43 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x0, 0x2003) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000e1fc5ef71a11ea7c5ef2462214e72339d2287ab0ea6b4e953772efda351b9e31c9d46e5da3f4c04e2222df0f124b779587222400729c26df96e87d77a1258f5ab1cf3442094480f9f5833a0c73e7dcaab017e955d1f29158b452518d536ab3430189d3cbbdc3d9bab578bf01dbff24854c979a40c87496bd99b5e9e8e38fad1a", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x7b453da) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) shutdown(r2, 0x2) poll(&(0x7f0000000280)=[{r2}, {r0}, {r1}], 0x3, 0x0) 07:16:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x18, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:16:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 07:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, &(0x7f00000003c0)="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", 0xfc) 07:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, &(0x7f00000003c0)="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", 0xfc) 07:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) shutdown(r2, 0x2) poll(&(0x7f0000000280)=[{r2}, {r0}, {r1}], 0x3, 0x0) 07:16:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 99.190344] protocol 88fb is buggy, dev hsr_slave_0 [ 99.195694] protocol 88fb is buggy, dev hsr_slave_1 [ 99.590131] protocol 88fb is buggy, dev hsr_slave_0 [ 99.595316] protocol 88fb is buggy, dev hsr_slave_1 07:16:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1}, 0x12d48122) 07:16:46 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x0, 0x2003) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000e1fc5ef71a11ea7c5ef2462214e72339d2287ab0ea6b4e953772efda351b9e31c9d46e5da3f4c04e2222df0f124b779587222400729c26df96e87d77a1258f5ab1cf3442094480f9f5833a0c73e7dcaab017e955d1f29158b452518d536ab3430189d3cbbdc3d9bab578bf01dbff24854c979a40c87496bd99b5e9e8e38fad1a", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x7b453da) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:16:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) shutdown(r2, 0x2) poll(&(0x7f0000000280)=[{r2}, {r0}, {r1}], 0x3, 0x0) 07:16:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x18, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:16:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1}, 0x12d48122) 07:16:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1}, 0x12d48122) 07:16:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 101.670117] protocol 88fb is buggy, dev hsr_slave_0 [ 101.675246] protocol 88fb is buggy, dev hsr_slave_1 07:16:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 101.990415] protocol 88fb is buggy, dev hsr_slave_0 [ 101.990783] protocol 88fb is buggy, dev hsr_slave_0 [ 101.996001] protocol 88fb is buggy, dev hsr_slave_1 [ 102.001384] protocol 88fb is buggy, dev hsr_slave_1 07:16:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x1}, 0x12d48122) 07:16:46 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x0, 0x2003) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000e1fc5ef71a11ea7c5ef2462214e72339d2287ab0ea6b4e953772efda351b9e31c9d46e5da3f4c04e2222df0f124b779587222400729c26df96e87d77a1258f5ab1cf3442094480f9f5833a0c73e7dcaab017e955d1f29158b452518d536ab3430189d3cbbdc3d9bab578bf01dbff24854c979a40c87496bd99b5e9e8e38fad1a", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x7b453da) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:16:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x18, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100", 0x0, 0x100, 0xf2ffffff}, 0x28) 07:16:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x0, 0x2003) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r1 = getpid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000e1fc5ef71a11ea7c5ef2462214e72339d2287ab0ea6b4e953772efda351b9e31c9d46e5da3f4c04e2222df0f124b779587222400729c26df96e87d77a1258f5ab1cf3442094480f9f5833a0c73e7dcaab017e955d1f29158b452518d536ab3430189d3cbbdc3d9bab578bf01dbff24854c979a40c87496bd99b5e9e8e38fad1a", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x7b453da) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:16:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000030807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) 07:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000030807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) 07:16:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 104.118290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.122940] audit: type=1400 audit(1568618208.740:44): avc: denied { create } for pid=7630 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 104.204509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000030807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) 07:16:48 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8040, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) 07:16:48 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8040, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) [ 104.239237] audit: type=1400 audit(1568618208.740:45): avc: denied { write } for pid=7630 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 104.286321] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000030807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) [ 104.371599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) 07:16:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x900) 07:16:49 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8040, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) 07:16:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) 07:16:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:16:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) 07:16:49 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x8040, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) 07:16:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) 07:16:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) 07:16:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) 07:16:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) 07:16:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x19) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r0, r1, 0x0, 0xfffc) [ 105.030227] invalid inflight: 1 state 4 cwnd 10 mss 1428 [ 105.036280] ------------[ cut here ]------------ [ 105.041059] WARNING: CPU: 0 PID: 7696 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x83/0xa2 [ 105.050506] Kernel panic - not syncing: panic_on_warn set ... [ 105.050506] [ 105.057882] CPU: 0 PID: 7696 Comm: syz-executor.0 Not tainted 4.14.144 #0 [ 105.064835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.074276] Call Trace: [ 105.076869] [ 105.079021] dump_stack+0x138/0x197 [ 105.082648] panic+0x1f2/0x426 [ 105.085833] ? add_taint.cold+0x16/0x16 [ 105.090242] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 105.095091] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 105.099932] __warn.cold+0x2f/0x36 [ 105.103473] ? ist_end_non_atomic+0x10/0x10 [ 105.107798] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 105.112648] report_bug+0x216/0x254 [ 105.116296] do_error_trap+0x1bb/0x310 [ 105.120183] ? math_error+0x360/0x360 [ 105.123992] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.129008] do_invalid_op+0x1b/0x20 [ 105.132719] invalid_op+0x1b/0x40 [ 105.136171] RIP: 0010:tcp_send_loss_probe.cold+0x83/0xa2 [ 105.141634] RSP: 0018:ffff8880aee07cb8 EFLAGS: 00010282 [ 105.146994] RAX: 000000000000002c RBX: 0000000000000000 RCX: 0000000000000000 [ 105.154273] RDX: 0000000000000100 RSI: ffffffff866d10e0 RDI: ffffed1015dc0f8d [ 105.161637] RBP: ffff8880aee07ce8 R08: 000000000000002c R09: ffff888088678c58 [ 105.168912] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888089042000 [ 105.176187] R13: 0000000000000001 R14: 0000000000000594 R15: 000000000000000a [ 105.183476] ? tcp_send_loss_probe.cold+0x83/0xa2 [ 105.188335] tcp_write_timer_handler+0x4a8/0x7e0 [ 105.188829] kobject: 'loop1' (ffff8880a49086e0): kobject_uevent_env [ 105.193089] tcp_write_timer+0xd8/0x180 [ 105.193108] call_timer_fn+0x161/0x670 [ 105.193116] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 105.193124] ? __next_timer_interrupt+0x140/0x140 [ 105.193135] ? trace_hardirqs_on_caller+0x19b/0x590 [ 105.193144] run_timer_softirq+0x5b4/0x1570 [ 105.193151] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 105.193160] ? add_timer+0xae0/0xae0 [ 105.193165] ? __lock_is_held+0xb6/0x140 [ 105.193175] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 105.193185] __do_softirq+0x244/0x9a0 [ 105.193191] ? sched_clock+0x2e/0x50 [ 105.193205] irq_exit+0x160/0x1b0 [ 105.203245] kobject: 'loop1' (ffff8880a49086e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 105.203738] smp_apic_timer_interrupt+0x146/0x5e0 [ 105.270275] apic_timer_interrupt+0x96/0xa0 [ 105.275031] [ 105.277782] RIP: 0010:__sanitizer_cov_trace_pc+0x4e/0x60 [ 105.283217] RSP: 0018:ffff88808ae9f3d8 EFLAGS: 00000212 ORIG_RAX: ffffffffffffff10 [ 105.291261] RAX: 0000000000040000 RBX: ffff888081cfa5be RCX: ffffc90006c34000 [ 105.298519] RDX: 0000000000005fdd RSI: ffffffff81959701 RDI: ffff888081cfb2a9 [ 105.305780] RBP: ffff88808ae9f3d8 R08: ffff888088678340 R09: 0000000000000002 [ 105.313042] R10: ffffed101039f4b7 R11: 0000000000000000 R12: ffff888081cfb2a9 [ 105.320301] R13: 000000000000002f R14: ffff888081cfb2aa R15: dffffc0000000000 [ 105.327577] ? mangle_path+0x151/0x230 [ 105.331544] mangle_path+0x151/0x230 [ 105.335244] ? check_preemption_disabled+0x3c/0x250 [ 105.340253] seq_path+0x13c/0x280 [ 105.343703] seq_file_path+0x26/0x30 [ 105.347409] show_map_vma.isra.0+0x4ff/0x670 [ 105.351895] show_pid_map+0x1f/0x90 [ 105.355596] seq_read+0xb46/0x1280 [ 105.359132] ? seq_lseek+0x3c0/0x3c0 [ 105.363016] ? security_file_permission+0x89/0x1f0 [ 105.367962] ? rw_verify_area+0xea/0x2b0 [ 105.372019] do_iter_read+0x3e2/0x5b0 [ 105.375866] vfs_readv+0xd3/0x130 [ 105.379316] ? compat_rw_copy_check_uvector+0x310/0x310 [ 105.384773] ? retint_kernel+0x2d/0x2d [ 105.388675] ? trace_hardirqs_on_caller+0x400/0x590 [ 105.393735] ? check_preemption_disabled+0x3c/0x250 [ 105.398742] ? retint_kernel+0x2d/0x2d [ 105.402644] default_file_splice_read+0x421/0x7b0 [ 105.407479] ? __kmalloc+0x15d/0x7a0 [ 105.411177] ? alloc_pipe_info+0x15c/0x380 [ 105.415482] ? splice_direct_to_actor+0x5d2/0x7b0 [ 105.420310] ? do_splice_direct+0x18d/0x230 [ 105.424624] ? page_cache_pipe_buf_steal+0x2f0/0x2f0 [ 105.429723] ? trace_hardirqs_on_caller+0x400/0x590 [ 105.434773] ? page_cache_pipe_buf_steal+0x2f0/0x2f0 [ 105.439873] do_splice_to+0x105/0x170 [ 105.442826] net_ratelimit: 8 callbacks suppressed [ 105.442840] protocol 88fb is buggy, dev hsr_slave_0 [ 105.443665] splice_direct_to_actor+0x222/0x7b0 [ 105.443679] ? generic_pipe_buf_nosteal+0x10/0x10 [ 105.443693] ? rw_verify_area+0xea/0x2b0 [ 105.448907] protocol 88fb is buggy, dev hsr_slave_1 [ 105.453526] ? do_splice_to+0x170/0x170 [ 105.453534] ? rw_verify_area+0xea/0x2b0 [ 105.453542] do_splice_direct+0x18d/0x230 [ 105.453550] ? splice_direct_to_actor+0x7b0/0x7b0 [ 105.453563] ? do_sendfile+0x453/0xbd0 [ 105.453573] do_sendfile+0x4db/0xbd0 [ 105.453588] ? do_compat_pwritev64+0x140/0x140 [ 105.501361] ? put_timespec64+0xb4/0x100 [ 105.505432] ? nsecs_to_jiffies+0x30/0x30 [ 105.509670] SyS_sendfile64+0x102/0x110 [ 105.513727] ? SyS_sendfile+0x130/0x130 [ 105.517702] ? do_syscall_64+0x53/0x640 [ 105.521671] ? SyS_sendfile+0x130/0x130 [ 105.525637] do_syscall_64+0x1e8/0x640 [ 105.529517] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 105.534442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 105.539621] RIP: 0033:0x4598e9 [ 105.542800] RSP: 002b:00007fe02926fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 105.550756] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 105.558122] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 105.565387] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 105.572733] R10: 000000000000fffc R11: 0000000000000246 R12: 00007fe0292706d4 [ 105.579993] R13: 00000000004c709e R14: 00000000004dc750 R15: 00000000ffffffff [ 105.588984] Kernel Offset: disabled [ 105.592685] Rebooting in 86400 seconds..