Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2020/01/04 23:59:18 fuzzer started [ 52.414100] audit: type=1400 audit(1578182358.757:36): avc: denied { map } for pid=7976 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/04 23:59:20 dialing manager at 10.128.0.105:44807 2020/01/04 23:59:25 syscalls: 2788 2020/01/04 23:59:25 code coverage: enabled 2020/01/04 23:59:25 comparison tracing: enabled 2020/01/04 23:59:25 extra coverage: extra coverage is not supported by the kernel 2020/01/04 23:59:25 setuid sandbox: enabled 2020/01/04 23:59:25 namespace sandbox: enabled 2020/01/04 23:59:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/04 23:59:25 fault injection: enabled 2020/01/04 23:59:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/04 23:59:25 net packet injection: enabled 2020/01/04 23:59:25 net device setup: enabled 2020/01/04 23:59:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/04 23:59:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:00:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="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", 0x7f4, r0) [ 134.921796] audit: type=1400 audit(1578182441.267:37): avc: denied { map } for pid=7993 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17192 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 135.062983] IPVS: ftp: loaded support on port[0] = 21 00:00:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 135.230538] chnl_net:caif_netlink_parms(): no params data found 00:00:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000280)={0xffffffff, 0x8000, 0xff, 0x101, 0x0, 0xd3d5, 0x3ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) [ 135.330880] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.338977] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.351213] device bridge_slave_0 entered promiscuous mode [ 135.369030] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.378728] IPVS: ftp: loaded support on port[0] = 21 [ 135.387466] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.397043] device bridge_slave_1 entered promiscuous mode [ 135.460428] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.480225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.530139] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.540068] team0: Port device team_slave_0 added [ 135.548634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.556775] team0: Port device team_slave_1 added [ 135.568243] IPVS: ftp: loaded support on port[0] = 21 [ 135.602643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.619090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:00:42 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000080)='trusted\x00', 0x0, 0x0) [ 135.668956] chnl_net:caif_netlink_parms(): no params data found [ 135.719682] device hsr_slave_0 entered promiscuous mode [ 135.756334] device hsr_slave_1 entered promiscuous mode [ 135.806957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.814421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.850367] IPVS: ftp: loaded support on port[0] = 21 00:00:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) [ 136.023814] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.033612] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.056331] device bridge_slave_0 entered promiscuous mode [ 136.103867] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.113822] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.132875] device bridge_slave_1 entered promiscuous mode 00:00:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f00000009c0)={0x500, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, @ipv6=@dev}, @nested={0x4dc, 0x0, [@generic="db45257359bd707a1a6483d389765e3f8d9136a5b95653ee4ba231fc3a250bc317a95071e69f3b63d2e1458cb68288f458abc538", @generic="da90718b190e7221ea25b560ba1c67161779427ff0b07130c6f276d6fffa9d026709433e5ea9c5f74d12b9e2c330783bb25c25417ccc7f9400d753e13a4553f1a148580ebfc8286ded9ea8c1a73e5a02dd96ccced9407b699af9327477786d158cf2e8ccdf94af2315df2b68f15e276a803eee7f23e42a735a37eee9ebf61e321a7181f834703b198c", @typed={0x8, 0x0, @fd}, @generic="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", @typed={0x8, 0x0, @fd}, @generic="d5422cf3bee222003feaff058c0653", @generic='W']}]}, 0x500}], 0x1}, 0x0) [ 136.155787] chnl_net:caif_netlink_parms(): no params data found [ 136.203548] IPVS: ftp: loaded support on port[0] = 21 [ 136.213114] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.219711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.226901] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.233330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.271346] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.294697] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.324808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.342329] IPVS: ftp: loaded support on port[0] = 21 [ 136.364048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.429845] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.436369] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.443428] device bridge_slave_0 entered promiscuous mode [ 136.455475] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.461949] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.469458] device bridge_slave_1 entered promiscuous mode [ 136.498770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.506738] team0: Port device team_slave_0 added [ 136.525698] chnl_net:caif_netlink_parms(): no params data found [ 136.541644] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.550395] team0: Port device team_slave_1 added [ 136.558613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.570869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.588848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.621199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.650854] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.658911] team0: Port device team_slave_0 added [ 136.676496] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.682940] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.690165] device bridge_slave_0 entered promiscuous mode [ 136.749248] device hsr_slave_0 entered promiscuous mode [ 136.787456] device hsr_slave_1 entered promiscuous mode [ 136.827047] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.834450] team0: Port device team_slave_1 added [ 136.840215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.857365] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.864150] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.871518] device bridge_slave_1 entered promiscuous mode [ 136.890183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.898999] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.907584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.931751] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.942021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.950944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.039323] device hsr_slave_0 entered promiscuous mode [ 137.076404] device hsr_slave_1 entered promiscuous mode [ 137.118612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.128055] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.178019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.208901] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.219399] team0: Port device team_slave_0 added [ 137.230644] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.241308] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.247588] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.253824] chnl_net:caif_netlink_parms(): no params data found [ 137.267909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.275524] team0: Port device team_slave_1 added [ 137.294998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.302720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.323577] chnl_net:caif_netlink_parms(): no params data found [ 137.333814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.342257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.351429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.384070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.392873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.400711] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.407112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.420899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.451843] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.460221] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.467607] device bridge_slave_0 entered promiscuous mode [ 137.480669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.489072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.496868] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.503301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.522142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.531067] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.538079] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.545323] device bridge_slave_1 entered promiscuous mode [ 137.588050] device hsr_slave_0 entered promiscuous mode [ 137.626378] device hsr_slave_1 entered promiscuous mode [ 137.689420] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.703169] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.710391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.734353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.751507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.760566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.774985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.783585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.820843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.845570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.854127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.862399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.872358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.879975] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.886500] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.893479] device bridge_slave_0 entered promiscuous mode [ 137.903880] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.910425] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.917752] device bridge_slave_1 entered promiscuous mode [ 137.924316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.934621] team0: Port device team_slave_0 added [ 137.941832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.953925] team0: Port device team_slave_1 added [ 137.960739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.971816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.979888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.990984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.008119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.020861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.028950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.039835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.069869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.085598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.094838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.105755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.159207] device hsr_slave_0 entered promiscuous mode [ 138.206506] device hsr_slave_1 entered promiscuous mode [ 138.251732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.262919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.276167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.286209] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.292274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.318705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.326171] team0: Port device team_slave_0 added [ 138.359492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.368201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.375486] team0: Port device team_slave_1 added [ 138.382744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.393856] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.406358] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 138.414508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.422883] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.437033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.465152] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.473659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.481394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.488689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.495417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.567944] device hsr_slave_0 entered promiscuous mode [ 138.626432] device hsr_slave_1 entered promiscuous mode [ 138.677207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.685287] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.693624] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.699983] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.726135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.743495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.752630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.761571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.771177] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.777762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.788847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.798905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.817147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.825340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.840381] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.847259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.857338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.865852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.890686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.902465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.915844] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.929954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.947266] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.954057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.965540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.994020] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.001861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.012665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.021175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.028688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.036114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.046644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.057967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.069412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.075533] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.087814] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 139.095209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.104733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.118376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.126618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.134114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.142314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.158703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.171658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.188108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.201977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.211386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.220657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.228676] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.235316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.243872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.262298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.274218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.286573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.294177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.303985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.318575] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.324976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.333866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.343749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.350746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.365793] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 139.375490] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 139.382444] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 139.393295] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.409563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.421382] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.430002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.438778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.445801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.457625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 139.474828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.481024] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.490353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.499762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.508130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.515551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.524002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.530964] device veth0_vlan entered promiscuous mode [ 139.543200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.552949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.564068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.571896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.580776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.588955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.597513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.605404] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.612007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.619538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.631899] device veth1_vlan entered promiscuous mode [ 139.639293] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 139.650772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.663432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.671497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.678887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.687168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.694854] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.701292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.710567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.719881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.729105] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.739343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.751023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.761996] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 139.769359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.777424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.785137] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.793179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.801472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.809538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.819144] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.831237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.840851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.859366] audit: type=1400 audit(1578182446.197:38): avc: denied { associate } for pid=7994 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 139.888584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.901504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.909211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.917212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.924968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.932841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.940775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.952389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.964445] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.973075] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.983403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.991231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.004088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 00:00:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'rdma'}]}, 0x6) write$cgroup_int(r0, &(0x7f0000000200), 0xda00) [ 140.030926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.049084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.059497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.081734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.096589] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.102703] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.113922] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.124043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.131778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.141958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.152163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.159773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.167925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:00:46 executing program 0: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) [ 140.175718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.187477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.213686] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.224806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 00:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) getsockopt$inet6_mreq(r2, 0x29, 0x1, 0x0, &(0x7f0000001640)) [ 140.241254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.253030] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.277484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 00:00:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000012300)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000122c0)={0x0}}, 0x0) [ 140.286103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.302691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.323886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.332823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:00:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 140.351681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.366601] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.373017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.383389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.397347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.404958] audit: type=1400 audit(1578182446.747:39): avc: denied { prog_load } for pid=8048 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 140.413373] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.444253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:00:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000940)) [ 140.453030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.467233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.475809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.485464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.503677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.515748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.524239] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.530776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.538716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 00:00:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000340)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000440)='./bus\x00', 0x941042, 0x4a) lseek(r0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="f631d6eb6f5d68e37c09a8147f204cc150972fb4838cf4eee30646c0f0745be09d4f7c50e9062ce2dacc1c5b629ae93d1fef", @ANYRES32, @ANYRES32], 0x8) r3 = socket(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='cgroup.events\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x4002018}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$nl_generic(r3, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r5 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r5, 0x0) [ 140.547207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.555049] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.561619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.574485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.582607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.590761] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.597225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.605115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.623177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.637136] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.644373] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.653893] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.661776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.679547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.695994] hrtimer: interrupt took 76906 ns [ 140.701082] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.718116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.729675] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.743209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.752608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.769912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.783631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.801147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.810789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.828370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.844708] device veth0_vlan entered promiscuous mode [ 140.863701] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.875585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.889546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.899887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.911835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.924677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.935047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.949783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.962806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.977583] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.992063] device veth1_vlan entered promiscuous mode [ 141.000273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.008233] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.015710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.024712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.033208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.042129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.051220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.059889] audit: type=1400 audit(1578182447.407:40): avc: denied { map } for pid=8056 comm="syz-executor.0" path=2F6D656D66643AC0202864656C6574656429 dev="tmpfs" ino=30350 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 141.091546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.100542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.111340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.123162] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.130329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.138034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.146365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.154068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.162010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.170320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.177609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.192900] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.202551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.212234] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 141.224927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.241822] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.249684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.258939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.272671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.280556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.288887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.298011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.306426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.315341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.325109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.336432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.344280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.357031] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.363126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.376791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.382915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.410247] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.425247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.460046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.470004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.478139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.502171] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.637602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.650321] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.669831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.679847] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.687607] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.719146] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.731427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.753403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.761991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.768869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.785503] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.810595] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.824851] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.834176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.842842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.851130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.860184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.869850] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.877829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.889367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.897880] device veth0_vlan entered promiscuous mode [ 141.932412] device veth1_vlan entered promiscuous mode [ 141.946667] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.959492] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 00:00:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) [ 141.977325] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.984475] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.991973] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.003763] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.018415] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.043718] audit: type=1400 audit(1578182448.387:41): avc: denied { create } for pid=8088 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 142.050961] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.077515] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.093302] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.106997] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.118340] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.125838] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.147137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.155262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.163829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.171847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.181393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.188832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.202942] device veth0_vlan entered promiscuous mode [ 142.211410] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.225185] device veth1_vlan entered promiscuous mode [ 142.241673] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.258687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.279513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.291446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.302432] device veth0_vlan entered promiscuous mode [ 142.313374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.320781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.341105] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.354571] device veth1_vlan entered promiscuous mode [ 142.363325] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.379177] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.387338] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.394037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.411946] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.420964] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.441465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:00:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000009c0), 0x1000) 00:00:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000340)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x40, 0x0) open_by_handle_at(r2, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000440)='./bus\x00', 0x941042, 0x4a) lseek(r0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="f631d6eb6f5d68e37c09a8147f204cc150972fb4838cf4eee30646c0f0745be09d4f7c50e9062ce2dacc1c5b629ae93d1fef", @ANYRES32, @ANYRES32], 0x8) r3 = socket(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)='cgroup.events\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x4002018}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x68, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$nl_generic(r3, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r5 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r5, 0x0) [ 142.463405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.475801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.483739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.501478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.514596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.524013] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.534679] device veth0_vlan entered promiscuous mode [ 142.576815] device veth1_vlan entered promiscuous mode 00:00:49 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x2, 0x1f, 0x0) 00:00:49 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x40, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) 00:00:49 executing program 3: socket$inet(0x2, 0x1, 0x0) 00:00:49 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x80ac0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 00:00:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0xc0e}, 0x14}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r3 = dup2(r0, r2) recvfrom(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 00:00:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 142.996913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8132 comm=syz-executor.2 [ 143.025563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8132 comm=syz-executor.2 00:00:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007040)={'team0\x00'}) 00:00:49 executing program 1: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 00:00:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x800) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, 0xffffffffffffffff, 0x0) 00:00:49 executing program 2: socket$inet(0x10, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0xc) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000800c}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x41a003, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000003c0)=0x1) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) getrandom(&(0x7f0000000540)=""/252, 0xfc, 0x2) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) [ 143.240193] audit: type=1400 audit(1578182449.590:42): avc: denied { ioctl } for pid=8151 comm="syz-executor.4" path="socket:[30605]" dev="sockfs" ino=30605 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x250, 0x250, 0x250, 0x250, 0x250, 0x4, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'hsr0\x00', 'hsr0\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan0\x00', {}, 'veth0_to_team\x00', {}, 0x0, 0x1}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'eql\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:00:49 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 00:00:49 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 143.533314] x_tables: duplicate underflow at hook 2 [ 143.549355] audit: type=1400 audit(1578182449.890:43): avc: denied { map } for pid=8173 comm="syz-executor.4" path="/dev/adsp1" dev="devtmpfs" ino=18931 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 00:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x11b, 0x0) 00:00:50 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) 00:00:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x3f00) 00:00:50 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003dc0)={0x0, 0x1c9c380}) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 00:00:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, 0x0) [ 143.832432] audit: type=1400 audit(1578182450.180:44): avc: denied { mac_admin } for pid=8187 comm="syz-executor.5" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 143.832705] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 143.922947] device nr0 entered promiscuous mode 00:00:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x169) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f8595414", 0x1a, r4) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r5, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x8c, r6, 0x0, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10000010}, 0x4004800) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r8, 0x2) stat(0x0, &(0x7f0000000180)) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @local}, @in6=@loopback, 0xffff, 0x1, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@multicast1}}, 0xe8) [ 143.965152] audit: type=1400 audit(1578182450.240:45): avc: denied { relabelto } for pid=8187 comm="syz-executor.5" name="UDP" dev="sockfs" ino=30899 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=udp_socket permissive=1 [ 143.995480] syz-executor.2 (7999) used greatest stack depth: 22496 bytes left 00:00:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "6f588c7ba3e6da9061601b8275e3b2d0b0d43f779561dc9604602bf6a03e3ad3824f28a48e6ef139fc4c2a4bb6bba487849f47be5bc71e0e02e6382079917f0d01f0c4e0b8523c1a1540c37c11590a45d3"}, 0x5c) [ 144.201684] device nr0 entered promiscuous mode 00:00:50 executing program 3: syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x245100) 00:00:50 executing program 2: mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff4000/0x3000)=nil, 0x3000) 00:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) socket(0x2000000000000010, 0x3, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:00:50 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000700)) 00:00:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) open(&(0x7f0000000440)='./bus\x00', 0x941042, 0x4a) lseek(r0, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="f631d6eb6f5d68e37c09a8147f204cc150972fb4838cf4eee30646c0f0745be09d4f7c50e9062ce2dacc1c5b629ae93d1fef", @ANYRES32], 0x36) socket(0x10, 0x3, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) [ 144.721342] device bridge_slave_1 left promiscuous mode [ 144.745288] bridge0: port 2(bridge_slave_1) entered disabled state 00:00:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-0\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 144.835212] device bridge_slave_0 left promiscuous mode [ 144.872587] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.965792] device veth1_vlan left promiscuous mode [ 144.991767] device veth0_vlan left promiscuous mode 00:00:51 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 00:00:51 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:00:51 executing program 0: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5609, &(0x7f0000000100)) 00:00:51 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0xc0102) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)) [ 145.595476] device hsr_slave_1 left promiscuous mode 00:00:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 145.713415] device hsr_slave_0 left promiscuous mode [ 145.852474] team0 (unregistering): Port device team_slave_1 removed [ 145.990950] team0 (unregistering): Port device team_slave_0 removed 00:00:52 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 00:00:52 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x10, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) [ 146.165819] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 146.257127] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 146.396730] bond0 (unregistering): Released all slaves [ 146.445794] device nr0 entered promiscuous mode [ 147.472528] IPVS: ftp: loaded support on port[0] = 21 [ 147.558803] chnl_net:caif_netlink_parms(): no params data found [ 147.595078] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.601927] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.609441] device bridge_slave_0 entered promiscuous mode [ 147.617067] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.623876] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.632411] device bridge_slave_1 entered promiscuous mode [ 147.651792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.661595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.679125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.686972] team0: Port device team_slave_0 added [ 147.692659] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.700603] team0: Port device team_slave_1 added [ 147.706335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.713940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.779454] device hsr_slave_0 entered promiscuous mode [ 147.839529] device hsr_slave_1 entered promiscuous mode [ 147.877310] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.884796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.935455] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.941942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.948700] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.955091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.996586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.005900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.015677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.025116] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.033282] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.045864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.052620] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.062270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.070107] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.076541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.087091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.094945] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.101507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.119217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.127520] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.137912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.152614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.161877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.170392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.177399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.191328] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.201327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.209019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.225855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.242767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.253642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.301334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.309298] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.316584] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.327945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.335543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.342981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 00:00:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:00:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000000300)="a1", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 00:00:54 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x10, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:00:54 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/adsp1\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000940)) 00:00:54 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000fe8)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet6_tcp_int(r5, 0x6, 0x10, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) [ 148.352372] device veth0_vlan entered promiscuous mode [ 148.364769] device veth1_vlan entered promiscuous mode [ 148.370859] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.381367] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.481371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.503738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:00:54 executing program 5: pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 00:00:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 148.525784] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:00:55 executing program 2: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) close(0xffffffffffffffff) socket$kcm(0x29, 0x9, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0xf8, 0x114, 0x2, "52cd5304e1ecc176110222ef524a6cb87e760888e45f3d6c88c86e6c86e0c4aa31df22b3d26bc0a10d11a2d444e066314f44acbd8d60628b2af0d48fcaecdfffdc223c39f62bc23456428d0c4d9b0ab013442df61a4e74a0c8ea67a89ab80fef6d748eb4e2224f3fa187cf75060c4258e059010781db3c2f5c6f7439a5d3cced49d064ac082149a57a3a3becb6a4b5bc10cb797ebb1759613d7f2a45ec9820bbed4821fab0b706889c331f7ebe99184f792244562939cc31c482f6a8069f3fe824c450fa1670d2c71aee2e86aabccc432343c08f9ea270b08a20d408c4748d30c1557ab951d5c063"}, {0x30, 0x6, 0x5, "e307573f9c0d9a2493fc0063b500b210020557fed20f1b3794f86bab62"}, {0xf90, 0x100, 0xfffffff7, "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"}, {0x10, 0xff}, {0x10, 0x3a}, {0x10, 0x11, 0x1a}, {0x10, 0x0, 0x7f}], 0x10f8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x11, 0x7, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:00:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:55 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:00:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:55 executing program 0: 00:00:55 executing program 0: 00:00:55 executing program 1: 00:00:55 executing program 5: 00:00:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 148.877138] audit: type=1400 audit(1578182455.230:46): avc: denied { write } for pid=8338 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:00:55 executing program 3: 00:00:55 executing program 1: 00:00:55 executing program 0: 00:00:55 executing program 2: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) close(0xffffffffffffffff) socket$kcm(0x29, 0x9, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0xf8, 0x114, 0x2, "52cd5304e1ecc176110222ef524a6cb87e760888e45f3d6c88c86e6c86e0c4aa31df22b3d26bc0a10d11a2d444e066314f44acbd8d60628b2af0d48fcaecdfffdc223c39f62bc23456428d0c4d9b0ab013442df61a4e74a0c8ea67a89ab80fef6d748eb4e2224f3fa187cf75060c4258e059010781db3c2f5c6f7439a5d3cced49d064ac082149a57a3a3becb6a4b5bc10cb797ebb1759613d7f2a45ec9820bbed4821fab0b706889c331f7ebe99184f792244562939cc31c482f6a8069f3fe824c450fa1670d2c71aee2e86aabccc432343c08f9ea270b08a20d408c4748d30c1557ab951d5c063"}, {0x30, 0x6, 0x5, "e307573f9c0d9a2493fc0063b500b210020557fed20f1b3794f86bab62"}, {0xf90, 0x100, 0xfffffff7, "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"}, {0x10, 0xff}, {0x10, 0x3a}, {0x10, 0x11, 0x1a}, {0x10, 0x0, 0x7f}], 0x10f8}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x11, 0x7, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:00:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:55 executing program 5: 00:00:55 executing program 3: 00:00:55 executing program 1: 00:00:55 executing program 0: 00:00:55 executing program 5: 00:00:55 executing program 1: 00:00:55 executing program 0: 00:00:55 executing program 3: 00:00:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:55 executing program 5: 00:00:56 executing program 2: 00:00:56 executing program 3: 00:00:56 executing program 1: 00:00:56 executing program 0: 00:00:56 executing program 5: 00:00:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:00:56 executing program 5: 00:00:56 executing program 0: 00:00:56 executing program 3: 00:00:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:00:56 executing program 1: 00:00:56 executing program 5: 00:00:56 executing program 2: 00:00:56 executing program 3: 00:00:56 executing program 0: 00:00:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:00:56 executing program 1: 00:00:56 executing program 5: 00:00:56 executing program 3: 00:00:56 executing program 2: 00:00:56 executing program 0: 00:00:56 executing program 2: 00:00:56 executing program 1: 00:00:56 executing program 5: 00:00:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:56 executing program 3: 00:00:56 executing program 0: 00:00:56 executing program 2: 00:00:56 executing program 5: 00:00:56 executing program 1: 00:00:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:56 executing program 3: 00:00:56 executing program 0: 00:00:56 executing program 5: 00:00:56 executing program 2: 00:00:57 executing program 1: 00:00:57 executing program 2: 00:00:57 executing program 0: 00:00:57 executing program 3: 00:00:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:57 executing program 5: 00:00:57 executing program 1: 00:00:57 executing program 2: 00:00:57 executing program 0: 00:00:57 executing program 5: 00:00:57 executing program 3: 00:00:57 executing program 1: 00:00:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:57 executing program 2: 00:00:57 executing program 0: 00:00:57 executing program 1: 00:00:57 executing program 3: 00:00:57 executing program 5: 00:00:57 executing program 2: 00:00:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:57 executing program 0: 00:00:57 executing program 1: 00:00:57 executing program 3: 00:00:57 executing program 5: 00:00:57 executing program 1: 00:00:57 executing program 0: 00:00:57 executing program 2: 00:00:57 executing program 3: 00:00:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:57 executing program 0: 00:00:57 executing program 1: 00:00:57 executing program 5: 00:00:58 executing program 3: 00:00:58 executing program 2: 00:00:58 executing program 1: 00:00:58 executing program 0: 00:00:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:58 executing program 2: 00:00:58 executing program 5: 00:00:58 executing program 3: 00:00:58 executing program 1: 00:00:58 executing program 0: 00:00:58 executing program 2: 00:00:58 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x0) 00:00:58 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) 00:00:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:58 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:00:58 executing program 2: open(&(0x7f0000000080)='./file1\x00', 0x41, 0x0) 00:00:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00\xb4\xeb/\xae\xc1G\xe2\xb0\x81y\'\xadG\xd5\xcc\xb5\xef', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) [ 152.102420] audit: type=1804 audit(1578182458.450:47): pid=8584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir800805566/syzkaller.kcW4KQ/24/file0" dev="sda1" ino=16618 res=1 00:00:58 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/89, 0x59}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) keyctl$setperm(0x5, 0x0, 0x0) 00:00:58 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x4, &(0x7f0000000300)) 00:00:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_out(r0, 0x0, 0x0) 00:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 00:00:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) [ 152.301572] audit: type=1804 audit(1578182458.450:48): pid=8584 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir800805566/syzkaller.kcW4KQ/24/file0" dev="sda1" ino=16618 res=1 00:00:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) [ 152.395507] IPVS: ftp: loaded support on port[0] = 21 00:00:58 executing program 0: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 00:00:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b540)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:00:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:58 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:00:58 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) socket$kcm(0x2, 0x1, 0x84) 00:00:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) 00:00:59 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000340)="82", 0x1}], 0x2) 00:00:59 executing program 2: socket$inet6(0x18, 0x0, 0x6) 00:00:59 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/4\x00') 00:00:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:59 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) 00:00:59 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 00:00:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_open_dev$vcsn(&(0x7f0000001080)='/dev/vcs#\x00', 0xfffffffa, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000), 0x4) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vfio/vfio\x00', 0x4200, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r6, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r7, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001440)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r8 = eventfd(0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r9, 0xfffffffffffff0d3, 0x0) sendfile(r8, r9, 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000001480)) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r10, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r14 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getpeername$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) sendmsg$nl_route(r10, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="08001000b8990000", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r17], 0x6}, 0x1, 0x0, 0x0, 0x1}, 0x4) r18 = getegid() setresgid(0x0, 0x0, r18) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r19, 0x0) ioctl$sock_SIOCGPGRP(r19, 0x8904, &(0x7f00000014c0)) r20 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r20, 0x8904, &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) socket$inet6_udp(0xa, 0x2, 0x0) r21 = dup(0xffffffffffffffff) getpeername$packet(r21, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r22 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) getpeername$packet(r24, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r22, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r25}) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r26, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r26, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r26, 0x0) ioctl$sock_FIOGETOWN(r26, 0x8903, &(0x7f0000001500)) r27 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) r29 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) getpeername$packet(r31, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r29, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r32}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) getpeername$packet(r34, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r27, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r28, @ANYBLOB="08001000b89900000c000900", @ANYRES32=r32, @ANYBLOB="08000100", @ANYRES32=r35], 0x6}, 0x1, 0x0, 0x0, 0x1}, 0x4) tkill(0x0, 0x9) close(r0) 00:00:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:00:59 executing program 0: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={{0x0, 0x2710}}) 00:00:59 executing program 1: 00:00:59 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0xe0be9d1dd8cb6af1) 00:00:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 00:00:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000040)={{}, "", [[], []]}, 0x220) 00:00:59 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:00:59 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:59 executing program 5: clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) 00:00:59 executing program 1: [ 153.367290] IPVS: ftp: loaded support on port[0] = 21 00:00:59 executing program 2: 00:00:59 executing program 0: 00:00:59 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r0}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:00:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 00:00:59 executing program 0: 00:00:59 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 00:00:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:00:59 executing program 2: 00:00:59 executing program 1: 00:01:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:00 executing program 5: 00:01:00 executing program 2: 00:01:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 00:01:00 executing program 1: 00:01:00 executing program 0: 00:01:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:00 executing program 2: 00:01:00 executing program 0: 00:01:00 executing program 1: 00:01:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) 00:01:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:00 executing program 5: 00:01:00 executing program 2: 00:01:00 executing program 0: 00:01:00 executing program 1: 00:01:00 executing program 5: 00:01:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:01:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:00 executing program 1: 00:01:00 executing program 0: 00:01:00 executing program 2: 00:01:00 executing program 5: 00:01:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:00 executing program 0: 00:01:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:00 executing program 1: 00:01:01 executing program 2: 00:01:01 executing program 5: 00:01:01 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:01 executing program 1: 00:01:01 executing program 0: 00:01:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:01 executing program 5: 00:01:01 executing program 2: 00:01:01 executing program 1: 00:01:01 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:01 executing program 0: 00:01:01 executing program 2: 00:01:01 executing program 5: 00:01:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:01 executing program 0: 00:01:01 executing program 1: 00:01:01 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:01 executing program 2: 00:01:01 executing program 1: 00:01:01 executing program 5: 00:01:01 executing program 0: 00:01:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:01 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:01 executing program 5: 00:01:01 executing program 0: 00:01:01 executing program 2: 00:01:01 executing program 1: 00:01:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:02 executing program 0: 00:01:02 executing program 5: 00:01:02 executing program 2: 00:01:02 executing program 1: 00:01:02 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:02 executing program 0: 00:01:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:02 executing program 5: 00:01:02 executing program 1: 00:01:02 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:02 executing program 2: 00:01:02 executing program 0: 00:01:02 executing program 5: 00:01:02 executing program 1: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 00:01:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 00:01:02 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x12e6556fca4c5efa, 0x0) write(r0, &(0x7f0000000100)='\x00', 0x1) write(r0, &(0x7f0000000140)="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", 0x1000) 00:01:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:02 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 00:01:02 executing program 2: r0 = socket(0x18, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x6}], 0x1, 0x0) shutdown(r0, 0x0) 00:01:02 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x36, &(0x7f0000000180), 0x4) 00:01:02 executing program 1: r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x29, 0x37, &(0x7f0000000180), 0x4) 00:01:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:02 executing program 5: r0 = socket(0x18, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x2) 00:01:02 executing program 2: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000540)=[@cred, @rights], 0x30}, 0x0) 00:01:02 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0xd, 0x0, 0x0) 00:01:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:01:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:02 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:01:03 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='\xff\x80\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 00:01:03 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x7, 0x95}) syz_open_pts(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x1c}, 0x0, 0x0, 0x0) 00:01:03 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:03 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:03 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x12e6556fca4c5ef2, 0x0) write(r0, 0x0, 0x0) 00:01:03 executing program 2: poll(&(0x7f00000000c0)=[{}], 0x1, 0x1) 00:01:03 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:01:03 executing program 5: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) madvise(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x6) 00:01:03 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:03 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/150, 0x96) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) 00:01:03 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1d, 0x0, 0x0) 00:01:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=')', 0x1}], 0x1) 00:01:03 executing program 3: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:03 executing program 5: open$dir(&(0x7f00000000c0)='./file1\x00', 0x86966693cb81fe94, 0x0) 00:01:03 executing program 2: r0 = socket(0x18, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0xa7}, {}], 0x2, 0x49) shutdown(r0, 0x0) 00:01:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000025c0)={&(0x7f0000000000)=@in, 0xc, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f0000000040)=""/1, 0x1}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/90, 0xfffffffffffffe70}, {&(0x7f0000000300)=""/20, 0x14}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/178, 0xb2}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x8, &(0x7f0000002500)=""/190, 0xbe}, 0x0) 00:01:03 executing program 3: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:03 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) close(r0) 00:01:03 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 00:01:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) select(0x2b, &(0x7f0000000140)={0xfff}, 0x0, 0x0, 0x0) 00:01:04 executing program 0: writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1) 00:01:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:04 executing program 3: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:04 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 00:01:04 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 00:01:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x0, 0x0) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) 00:01:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 00:01:04 executing program 5: r0 = socket(0x18, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x6c1d772bb5b15717}], 0x1, 0x0) 00:01:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:04 executing program 1: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:01:04 executing program 1: r0 = socket(0x18, 0x1, 0x0) close(r0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 00:01:04 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:01:04 executing program 0: r0 = socket(0x18, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0x6}], 0x1, 0x0) 00:01:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 00:01:04 executing program 5: symlink(&(0x7f0000000180)='..', &(0x7f0000000140)='./file0\x00') 00:01:04 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) 00:01:04 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f00000004c0)=[@cred, @rights], 0x30}, 0x0) 00:01:04 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xabb70f8fd96d04d5, 0x0) 00:01:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:05 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x2) 00:01:05 executing program 5: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='.\x00') 00:01:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:05 executing program 0: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40000400008002be, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x1002f}], 0x1, 0x0) writev(r0, &(0x7f0000000040), 0x274) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/25, 0x19}], 0x1, 0x0) 00:01:05 executing program 2: setrlimit(0x8, &(0x7f0000000040)={0x5, 0x9}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) pipe(0x0) 00:01:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x10, &(0x7f0000000000), 0x2) 00:01:05 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 00:01:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:05 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_getres(0x0, &(0x7f0000000140)) 00:01:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000100400001}) 00:01:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:05 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, &(0x7f0000000000), 0x8) 00:01:05 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:01:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:05 executing program 0: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x201, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1) ftruncate(r0, 0x0) 00:01:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:05 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00') open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) r1 = getuid() r2 = getgid() lchown(&(0x7f0000000080)='./file0/../file0\x00', r1, r2) 00:01:05 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp1\x00', 0x0, 0x0) 00:01:05 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0x40096101, 0x400000) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) creat(0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getgroups(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:01:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:06 executing program 0: r0 = inotify_init1(0x0) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) 00:01:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:01:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 00:01:06 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0xfffffffffffffffe}) [ 159.866004] audit: type=1400 audit(1578182466.210:49): avc: denied { create } for pid=9221 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 00:01:06 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmmsg$unix(r0, &(0x7f0000004080)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:01:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) [ 159.949052] audit: type=1400 audit(1578182466.240:50): avc: denied { write } for pid=9221 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 00:01:06 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:01:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:06 executing program 1: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:01:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], 0xb29) 00:01:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:06 executing program 2: request_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0) 00:01:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)) 00:01:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) 00:01:06 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:01:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:06 executing program 2: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$update(0x4, r0, 0x0, 0x0) 00:01:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:06 executing program 0: r0 = socket$inet_tcp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:01:06 executing program 1: process_vm_readv(0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d00)=""/225, 0xe1}], 0x1, 0x0, 0x0, 0x0) 00:01:06 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) 00:01:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) 00:01:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x8, 0x4, 0x4, 0x1f82}, 0x3c) 00:01:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 00:01:07 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004240)='/dev/vcsu\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 00:01:07 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x8040, 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:01:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) [ 160.822488] audit: type=1400 audit(1578182467.170:51): avc: denied { map_create } for pid=9318 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:01:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800050000}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:01:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 00:01:07 executing program 5: [ 160.982522] audit: type=1400 audit(1578182467.170:52): avc: denied { map_read map_write } for pid=9318 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:01:07 executing program 5: 00:01:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 00:01:07 executing program 2: [ 161.057607] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:01:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:07 executing program 5: 00:01:07 executing program 2: 00:01:07 executing program 0: 00:01:07 executing program 5: 00:01:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x406, 0x0) 00:01:07 executing program 5: 00:01:07 executing program 1: 00:01:07 executing program 0: 00:01:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:07 executing program 2: 00:01:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:08 executing program 0: 00:01:08 executing program 1: 00:01:08 executing program 5: 00:01:08 executing program 2: 00:01:08 executing program 3: 00:01:08 executing program 1: 00:01:08 executing program 5: 00:01:08 executing program 0: 00:01:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:08 executing program 3: 00:01:08 executing program 2: 00:01:08 executing program 1: 00:01:08 executing program 5: 00:01:08 executing program 0: 00:01:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:08 executing program 1: 00:01:08 executing program 2: 00:01:08 executing program 3: 00:01:08 executing program 0: 00:01:08 executing program 5: 00:01:08 executing program 1: 00:01:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:08 executing program 3: 00:01:08 executing program 2: 00:01:08 executing program 0: 00:01:08 executing program 5: 00:01:08 executing program 1: 00:01:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:09 executing program 0: 00:01:09 executing program 5: 00:01:09 executing program 2: 00:01:09 executing program 3: 00:01:09 executing program 1: 00:01:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:09 executing program 5: 00:01:09 executing program 3: 00:01:09 executing program 0: 00:01:09 executing program 2: 00:01:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:09 executing program 1: 00:01:09 executing program 3: 00:01:09 executing program 5: 00:01:09 executing program 2: 00:01:09 executing program 0: 00:01:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:09 executing program 1: 00:01:09 executing program 5: 00:01:09 executing program 3: 00:01:09 executing program 2: 00:01:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:09 executing program 0: 00:01:09 executing program 1: 00:01:09 executing program 5: 00:01:09 executing program 3: 00:01:09 executing program 2: 00:01:09 executing program 0: 00:01:09 executing program 5: 00:01:09 executing program 1: 00:01:09 executing program 3: 00:01:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:10 executing program 2: 00:01:10 executing program 3: 00:01:10 executing program 5: 00:01:10 executing program 0: 00:01:10 executing program 1: 00:01:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:10 executing program 2: 00:01:10 executing program 3: 00:01:10 executing program 5: 00:01:10 executing program 0: 00:01:10 executing program 1: 00:01:10 executing program 2: 00:01:10 executing program 3: 00:01:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:10 executing program 5: 00:01:10 executing program 0: 00:01:10 executing program 1: 00:01:10 executing program 3: 00:01:10 executing program 2: 00:01:10 executing program 1: 00:01:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:10 executing program 5: 00:01:10 executing program 3: 00:01:10 executing program 0: 00:01:10 executing program 2: 00:01:10 executing program 1: 00:01:10 executing program 5: 00:01:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:10 executing program 3: 00:01:10 executing program 0: 00:01:10 executing program 5: 00:01:11 executing program 2: 00:01:11 executing program 1: 00:01:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:11 executing program 0: 00:01:11 executing program 3: 00:01:11 executing program 5: 00:01:11 executing program 0: 00:01:11 executing program 1: 00:01:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)) getdents(r0, &(0x7f00000000c0)=""/31, 0x77c) 00:01:11 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 00:01:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:11 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x691000, 0x0) 00:01:11 executing program 3: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:01:11 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000340), 0x0) 00:01:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x14, &(0x7f0000000000)="03", 0x1) 00:01:11 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000005c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:01:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) 00:01:11 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) [ 165.228398] audit: type=1400 audit(1578182471.580:53): avc: denied { wake_alarm } for pid=9650 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 00:01:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 00:01:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) 00:01:11 executing program 5: io_setup(0x8, &(0x7f0000000280)=0x0) r1 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:01:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:11 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 00:01:11 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpid() ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:01:11 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 00:01:11 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000001b00)) 00:01:11 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x18}, 0xc) mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 00:01:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 00:01:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f444c4600800000000000000000000002000600ca3b8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000bf7f00000000000100000000e40000000000ad1c359c2165f06202002c95723f067cd870b0aedd69b84b8fe42d000000000000000000007f96d3030709ab4b0096ce0e6629ed4e3fd759498afd3b3de5a97f7fd6b7833a72cd33b2ba197908635ac8452e1f007f783a9ed1d7f3e44473cd46d65f047464e8df343ab032afc83706b425ca8f5b0f6715fe04701afbc5f034d5048a4680a4295257"], 0xdc) close(0xffffffffffffffff) r4 = getpid() syz_open_procfs(r4, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) close(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x40000) fstat(r6, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r10 = dup3(0xffffffffffffffff, r9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r10, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = dup2(r11, r12) name_to_handle_at(r13, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x2}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x1c, 0x21, 0xd1a0c8a3b9c74ba7}, 0x1c}}, 0x0) 00:01:12 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae03, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:01:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, &(0x7f0000000100)) 00:01:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x40, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001b80), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) 00:01:12 executing program 0: clone(0x42240803, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:01:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 165.928668] audit: type=1400 audit(1578182472.280:54): avc: denied { read } for pid=9713 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000c80), 0x4) 00:01:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, &(0x7f0000000100)) 00:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f00000000c0)) 00:01:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30f42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f444c4600800000000000000000000002000600ca3b8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000bf7f00000000000100000000e40000000000ad1c359c2165f06202002c95723f067cd870b0aedd69b84b8fe42d000000000000000000007f96d3030709ab4b0096ce0e6629ed4e3fd759498afd3b3de5a97f7fd6b7833a72cd33b2ba197908635ac8452e1f007f783a9ed1d7f3e44473cd46d65f047464e8df343ab032afc83706b425ca8f5b0f6715fe04701afbc5f034d5048a4680a4295257"], 0xdc) close(0xffffffffffffffff) r4 = getpid() syz_open_procfs(r4, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) close(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x40000) fstat(r6, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r10 = dup3(0xffffffffffffffff, r9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r10, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = dup2(r11, r12) name_to_handle_at(r13, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x2}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@remote, @in=@multicast2}}, {{@in6}, 0x0, @in6}}, &(0x7f00000001c0)=0xfffffe40) 00:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000000c0)={'vlan1\x00', @ifru_hwaddr=@random="97dd85f9b5dd"}) [ 166.624544] audit: type=1804 audit(1578182472.960:55): pid=9772 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir563657172/syzkaller.K8gx7q/90/bus" dev="sda1" ino=16716 res=1 00:01:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000007b80)=[{&(0x7f00000009c0)={0x450, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, @ipv6=@dev}, @nested={0x42c, 0x0, [@generic="db45257359bd707a1a6483d389765e3f8d9136a5b95653ee4ba231fc3a250bc317a95071e69f3b63d2e1458cb68288f458abc538", @generic="da90718b190e7221ea25b560ba1c67161779427ff0b07130c6f276d6fffa9d026709433e5ea9c5f74d12b9e2c330783bb25c25417ccc7f9400d753e13a4553f1a148580ebfc8286ded9ea8c1a73e5a02dd96ccced9407b699af9327477786d158cf2e8ccdf94af2315df2b68f15e276a803eee7f23e42a735a37eee9ebf61e321a7181f834703b198c7480d29a8088f6834ba70c8302d8dc5f383721385d0726ff17b9579487b9c5fcb00864ea10620a402d099bde6301695fcd409a", @typed={0x4, 0x0, @binary}, @generic="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", @typed={0x8, 0x0, @fd}, @generic="d5422cf3bee222003feaff058c06534fcb6fd1f8cffaedcd3bca07d715436fd60b8c", @generic="5715eaaeaf17bb"]}]}, 0x450}], 0x1}, 0x0) 00:01:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f0000000100), 0x4) 00:01:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f444c4600800000000000000000000002000600ca3b8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000bf7f00000000000100000000e40000000000ad1c359c2165f06202002c95723f067cd870b0aedd69b84b8fe42d000000000000000000007f96d3030709ab4b0096ce0e6629ed4e3fd759498afd3b3de5a97f7fd6b7833a72cd33b2ba197908635ac8452e1f007f783a9ed1d7f3e44473cd46d65f047464e8df343ab032afc83706b425ca8f5b0f6715fe04701afbc5f034d5048a4680a4295257"], 0xdc) close(0xffffffffffffffff) r4 = getpid() syz_open_procfs(r4, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) close(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x40000) fstat(r6, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r10 = dup3(0xffffffffffffffff, r9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r10, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = dup2(r11, r12) name_to_handle_at(r13, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x2}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@remote, @in=@multicast2}}, {{@in6}, 0x0, @in6}}, &(0x7f00000001c0)=0xfffffe40) 00:01:13 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0xd}, 0x1c) 00:01:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:01:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_setup(0x7, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, &(0x7f0000000740), &(0x7f00000006c0)=0x6e, 0x80800) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) r4 = syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000040)) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000200)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0190000850afe161329a17663647bdf8a6825e48595d4af415cb106de5caa71572fa1ec8f97830af354c5536db54eee755d94de12408af5b8b2c77830d67d3e2b6f1e944646639ff1ca367f1304000000bc1e5fe7f6df45ebe36c8a116408377b06244e4b2edcbb4f916aa4ddce49aa4ff4be3d2e4bb2a0f52b14f043bde15e0616529097942e6bb294ae0300415afe7c9d6223cb210a4aec945a7991422d236490b4e557c3dee35ef170a336ad7febf0018d75479a65421e10ca76e354030e451ac8d7149305a092ab635312745b32", @ANYRES16=r5, @ANYBLOB="100325bd7000fedbdf2507000000090005000300000008000500ffffffff5c000300080004000600000008000500ac1e0101080007004e240000080004000100000014000200626f6e643000"/85], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r6, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000280)}, 0x1) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="090007000040000017bb6a641a30bdfccedfbff796f68305000000cec2c9422efda8b87600000000"], 0x1, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}, 0x1, 0x0, 0x0, 0x15}, 0x80) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) name_to_handle_at(r1, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'myz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x21, 0x1000}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha256-ssse3\x00'}}, &(0x7f0000000380)="92db2a98498f3e8701d2d2148b7f09cea9f096c5a7e1410ff8cdf10eec580ee7dc", &(0x7f0000000fc0)=""/4096) 00:01:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 00:01:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0xd01}, 0x1c}}, 0x0) 00:01:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'veth1_vlan\x00', @ifru_hwaddr=@random="eb2b6c02998e"}) 00:01:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4d, 0x0, 0x0) 00:01:13 executing program 5: mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 00:01:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) faccessat(0xffffffffffffffff, 0x0, 0x10, 0x400) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="7f444c4600800000000000000000000002000600ca3b8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000bf7f00000000000100000000e40000000000ad1c359c2165f06202002c95723f067cd870b0aedd69b84b8fe42d000000000000000000007f96d3030709ab4b0096ce0e6629ed4e3fd759498afd3b3de5a97f7fd6b7833a72cd33b2ba197908635ac8452e1f007f783a9ed1d7f3e44473cd46d65f047464e8df343ab032afc83706b425ca8f5b0f6715fe04701afbc5f034d5048a4680a4295257"], 0xdc) close(0xffffffffffffffff) r4 = getpid() syz_open_procfs(r4, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) close(r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) r6 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x40000) fstat(r6, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r10 = dup3(0xffffffffffffffff, r9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r10, 0x0, 0x0) r11 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = dup2(r11, r12) name_to_handle_at(r13, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(r13, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x2}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000100)) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:01:14 executing program 0: r0 = socket(0x2, 0x80001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 00:01:14 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_setup(0x7, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, &(0x7f0000000740), &(0x7f00000006c0)=0x6e, 0x80800) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x0, 0x7ffffffc}) r4 = syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000040)) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000200)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="b0190000850afe161329a17663647bdf8a6825e48595d4af415cb106de5caa71572fa1ec8f97830af354c5536db54eee755d94de12408af5b8b2c77830d67d3e2b6f1e944646639ff1ca367f1304000000bc1e5fe7f6df45ebe36c8a116408377b06244e4b2edcbb4f916aa4ddce49aa4ff4be3d2e4bb2a0f52b14f043bde15e0616529097942e6bb294ae0300415afe7c9d6223cb210a4aec945a7991422d236490b4e557c3dee35ef170a336ad7febf0018d75479a65421e10ca76e354030e451ac8d7149305a092ab635312745b32", @ANYRES16=r5, @ANYBLOB="100325bd7000fedbdf2507000000090005000300000008000500ffffffff5c000300080004000600000008000500ac1e0101080007004e240000080004000100000014000200626f6e643000"/85], 0x3}, 0x1, 0x0, 0x0, 0x5}, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r6, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000280)}, 0x1) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="090007000040000017bb6a641a30bdfccedfbff796f68305000000cec2c9422efda8b87600000000"], 0x1, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}, 0x1, 0x0, 0x0, 0x15}, 0x80) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) name_to_handle_at(r1, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'myz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r7, 0x21, 0x1000}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha256-ssse3\x00'}}, &(0x7f0000000380)="92db2a98498f3e8701d2d2148b7f09cea9f096c5a7e1410ff8cdf10eec580ee7dc", &(0x7f0000000fc0)=""/4096) 00:01:14 executing program 0: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000240)="b3", 0x1}], 0x2, 0x0) 00:01:14 executing program 5: poll(&(0x7f0000000040), 0x9, 0x0) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg(r0, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003540)="37d786cc26b173098173028504fb", 0xe}], 0x1, &(0x7f0000003cc0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 00:01:14 executing program 1: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 00:01:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='../m\x00') 00:01:14 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) 00:01:14 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894", 0x53}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:01:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(0x0, 0x20005d) r4 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000980)=ANY=[], 0x0) close(0xffffffffffffffff) r5 = getpid() syz_open_procfs(r5, 0x0) getpgid(r5) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) fstat(0xffffffffffffffff, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYRES16=r8, @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x3}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, &(0x7f0000000740)) 00:01:14 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:14 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7003, &(0x7f0000000700)) 00:01:14 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) uselib(&(0x7f00000000c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x210007fd, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, 0x0, 0x20200, 0xa80ebe9c1646131b) 00:01:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:01:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000280)="d1", 0x1) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 168.588068] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 00:01:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000180)) 00:01:15 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x82, 0x0) 00:01:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50}, 0x50) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r3) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x0, 0x6b9}) creat(0x0, 0x20005d) r4 = socket$inet6(0xa, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000980)=ANY=[], 0x0) close(0xffffffffffffffff) r5 = getpid() syz_open_procfs(r5, 0x0) getpgid(r5) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x5, 0x800001) fstat(0xffffffffffffffff, &(0x7f0000000740)) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) sendfile(r7, r7, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="de00000000000000c6648b6e"], &(0x7f0000000000), 0x1400) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="91fd0008a32bfbdecd29ae2c0f3266c16a2b748cb7ab5c", @ANYRES16=r8, @ANYBLOB="040025bd7000fbdbdf25110000000800050009000000"], 0x3}, 0x1, 0x0, 0x0, 0x693d7a43043ce160}, 0x0) 00:01:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:15 executing program 3: r0 = socket(0x2, 0x80001, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xb, 0x0, 0x0) 00:01:15 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd7e, &(0x7f0000000880)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipddp0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x238) 00:01:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x0, 0x800}, @sack_perm, @mss, @mss, @sack_perm], 0x2040) 00:01:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005200)=[@cred={{0x18, 0x2, 0x2, {0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 00:01:15 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 00:01:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x248800) 00:01:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2000000000009, 0x0, 0x67) 00:01:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:16 executing program 1: 00:01:16 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) 00:01:16 executing program 0: 00:01:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:16 executing program 2: 00:01:16 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x9bbb) 00:01:16 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x9d58d129c95b5d00}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(r1, 0x40081271, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8", 0x62, 0x9}], 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) open(&(0x7f0000000040)='./bus\x00', 0x488080, 0x12e) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000340)=""/126, &(0x7f0000000240)=0x7e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7fff, 0x80}}, 0x30) accept4$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, &(0x7f0000000200)=0x6e, 0x100c00) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socket$inet6(0xa, 0x2, 0x0) 00:01:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:16 executing program 3: 00:01:16 executing program 2: 00:01:16 executing program 5: 00:01:16 executing program 1: 00:01:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:16 executing program 5: 00:01:16 executing program 2: 00:01:17 executing program 1: 00:01:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:17 executing program 5: 00:01:17 executing program 0: 00:01:17 executing program 3: 00:01:17 executing program 1: 00:01:17 executing program 2: 00:01:17 executing program 5: 00:01:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 00:01:17 executing program 3: 00:01:17 executing program 1: 00:01:17 executing program 2: 00:01:17 executing program 5: 00:01:17 executing program 0: 00:01:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 00:01:17 executing program 3: 00:01:17 executing program 1: 00:01:17 executing program 5: 00:01:17 executing program 2: 00:01:17 executing program 5: 00:01:17 executing program 2: 00:01:17 executing program 1: 00:01:17 executing program 3: 00:01:17 executing program 0: 00:01:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) 00:01:17 executing program 5: 00:01:17 executing program 1: 00:01:18 executing program 0: 00:01:18 executing program 2: 00:01:18 executing program 3: 00:01:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:18 executing program 5: 00:01:18 executing program 1: 00:01:18 executing program 3: 00:01:18 executing program 0: 00:01:18 executing program 2: 00:01:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:18 executing program 5: 00:01:18 executing program 1: 00:01:18 executing program 2: 00:01:18 executing program 3: 00:01:18 executing program 0: 00:01:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:18 executing program 2: 00:01:18 executing program 1: 00:01:18 executing program 5: 00:01:18 executing program 0: 00:01:18 executing program 3: 00:01:18 executing program 1: 00:01:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:18 executing program 2: 00:01:18 executing program 0: 00:01:18 executing program 5: 00:01:18 executing program 3: 00:01:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:18 executing program 1: 00:01:18 executing program 2: 00:01:18 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') dup(0xffffffffffffffff) 00:01:18 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:01:18 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) 00:01:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:01:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x7, 0x0, 0x0) 00:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) 00:01:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) 00:01:19 executing program 0: creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 00:01:19 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) 00:01:19 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) [ 172.861379] audit: type=1400 audit(1578182479.210:56): avc: denied { getopt } for pid=10236 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:01:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 00:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x2, 0x4) [ 172.952882] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 00:01:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x6c, 0x0) 00:01:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) 00:01:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:01:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 00:01:19 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="5b45c66abf3e857839708ab3fd3a1204ed0293c286f3adde6f2449e8972826974b3529fc24e7d74d0bc4e5a88bced1cbb116c9558ef9f6d8ff632f403280919833dbc3f42a515a6e5df31e9cd9fa62", 0xc08da5c4) 00:01:19 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x5, &(0x7f0000000880)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipddp0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x238) 00:01:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3f) dup2(r0, r1) 00:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:01:19 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) 00:01:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) 00:01:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 00:01:19 executing program 0: getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) setresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmctl$IPC_SET(0x0, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000102000007) 00:01:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 00:01:19 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) [ 173.556778] device nr0 entered promiscuous mode 00:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB]) 00:01:20 executing program 0: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) 00:01:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:20 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 00:01:20 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000340)) 00:01:20 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) 00:01:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 00:01:20 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) [ 174.169932] device nr0 entered promiscuous mode 00:01:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getuid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:01:20 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:01:20 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x0, "a4d665fc62ea46b5dbaa0491647f46c7136c3c01872392fc0bb16c5b94f4d3c487ee3c7390942ab000b876ca4497abc09789a38dd50c0e4dedaa6782a45f7d9b"}) 00:01:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 00:01:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) poll(&(0x7f00000002c0)=[{r0}, {}], 0x2, 0x0) 00:01:20 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x8}, 0x10) 00:01:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000000000012) 00:01:20 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f00000004c0)='./file0\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) 00:01:20 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) 00:01:20 executing program 0: r0 = socket(0x18, 0x0, 0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 00:01:20 executing program 1: 00:01:20 executing program 5: 00:01:20 executing program 0: 00:01:21 executing program 1: 00:01:21 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 0: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 2: 00:01:21 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 0: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 0: 00:01:21 executing program 5: 00:01:21 executing program 4: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 2: 00:01:21 executing program 4: 00:01:21 executing program 5: 00:01:21 executing program 0: 00:01:21 executing program 3: 00:01:21 executing program 1: 00:01:21 executing program 2: 00:01:21 executing program 5: 00:01:21 executing program 1: 00:01:21 executing program 3: 00:01:21 executing program 4: 00:01:21 executing program 0: 00:01:21 executing program 2: 00:01:21 executing program 5: 00:01:21 executing program 3: 00:01:22 executing program 1: 00:01:22 executing program 4: 00:01:22 executing program 0: 00:01:22 executing program 2: 00:01:22 executing program 4: 00:01:22 executing program 1: 00:01:22 executing program 3: 00:01:22 executing program 5: 00:01:22 executing program 0: 00:01:22 executing program 2: 00:01:22 executing program 4: 00:01:22 executing program 1: 00:01:22 executing program 3: 00:01:22 executing program 2: 00:01:22 executing program 5: 00:01:22 executing program 0: 00:01:22 executing program 4: 00:01:22 executing program 3: 00:01:22 executing program 2: 00:01:22 executing program 5: 00:01:22 executing program 1: 00:01:22 executing program 0: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 5: 00:01:22 executing program 2: 00:01:22 executing program 0: 00:01:22 executing program 1: 00:01:22 executing program 3: 00:01:22 executing program 4: 00:01:22 executing program 5: 00:01:22 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) 00:01:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 00:01:23 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc9340, 0x0) 00:01:23 executing program 4: setitimer(0x0, &(0x7f0000000380)={{0x77359400}}, 0x0) 00:01:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 00:01:23 executing program 3: getpgrp(0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setresuid(0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="f2", @ANYRES32, @ANYRES32, @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYBLOB, @ANYBLOB, @ANYPTR64, @ANYRES32, @ANYBLOB], 0xf, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) 00:01:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000600)='net/rt_cache\x00') 00:01:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:01:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x8}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x3, 0x4, 0x100000001, 0x0, r0}, 0x3c) 00:01:23 executing program 5: io_setup(0xd5, &(0x7f00000001c0)) 00:01:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 00:01:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) 00:01:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000dc0)="8de1830e0f5541f0b5") 00:01:23 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid\x00') 00:01:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:23 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 00:01:23 executing program 4: getgroups(0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xee01]) setgid(r0) 00:01:23 executing program 2: r0 = socket(0xa, 0x3, 0x80) r1 = dup(r0) timerfd_gettime(r1, 0x0) 00:01:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 00:01:23 executing program 4: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x6, 0x0) 00:01:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f00000008c0)='./file0/file0/../file0\x00', 0x0, 0x0) 00:01:23 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) 00:01:23 executing program 5: memfd_create(&(0x7f0000000000)='*.cgroup,vboxnet0*,GPLvboxnet1ppp1\x00', 0x0) 00:01:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)='\b', 0x1, r1) 00:01:24 executing program 1: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:01:24 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000800)) timer_gettime(0x0, &(0x7f0000000840)) 00:01:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0xfffffffffffffe40, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) 00:01:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) 00:01:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) 00:01:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, 0x0) 00:01:24 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{0x0}], 0x0, 0x0) 00:01:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 00:01:24 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 00:01:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) 00:01:24 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 00:01:24 executing program 5: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) 00:01:24 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file1\x00', 0x0) 00:01:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="e5"], 0x1) 00:01:24 executing program 4: socketpair(0x0, 0xca0b93fb90d947ad, 0x0, 0x0) 00:01:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) accept4$llc(r0, 0x0, 0x0, 0x0) 00:01:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fdinfo/4\x00') 00:01:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 00:01:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) 00:01:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) accept4$llc(r0, 0x0, 0x0, 0x0) 00:01:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x77359400}) 00:01:24 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600)='\b', 0x1, r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x1, 0x9, 0x9}, 0x3c) 00:01:24 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = socket(0x10, 0x20000000080003, 0xc) write(r2, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:01:24 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) 00:01:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xdd>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) 00:01:25 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 00:01:25 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x3000, 0x0, &(0x7f0000000040)) [ 178.688903] audit: type=1400 audit(1578182485.040:57): avc: denied { create } for pid=10693 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:01:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)='S', 0x1}], 0x1) 00:01:25 executing program 1: semop(0x0, &(0x7f00000000c0)=[{}], 0x2aaaaaaaaaaaaaf5) 00:01:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) [ 178.810940] audit: type=1400 audit(1578182485.070:58): avc: denied { write } for pid=10693 comm="syz-executor.0" path="socket:[41044]" dev="sockfs" ino=41044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:01:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e802000000000000980000009800000000000000980000005002000050020000500200005002000050020000040000000000000000000000e0000001000000000000000000000000687372300000000000000000000000006873723000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800000100000000000000000000000000000000000000006800706879736465760000000000000000000000000000000000000000640000766c616e3000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d00000000000000000000000000000000000000000100000000000028004e46515545554500000000000000000000000000000000000000000000030000040000000000e0000001ffffffff000000000000000065716c000000000000000000000000006272696467655f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001e000000200000000000000000000000076657468305f746f5f626f6e640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:01:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 00:01:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x18}}], 0x18}, 0x0) 00:01:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005980)=[{{&(0x7f0000002480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, &(0x7f0000004940)=[{&(0x7f00000024c0)="7292ea840e0db13473ab13420ef2746bd31591eaf9a0038ed845c101b92d68a403afd3450af66fc14b637044e115c5be67cbe13ee0ecb6c74ce0f7089d9f1934dc9ea4c2606e99a67d7567f37616cdf7a1ac92ee9852f703cf34d9432e175dfcc918b2b12fed547d6f80f19abd5d770b42c3c007afbc22702fd86cae8829850f83480b3dbb96a95b25202683e6b1fd0aa17dd0377430a27cdaff99560591af45f29c9219f3bc6b3675bedf40e5ae5331a0ff6820d5b59fe9c410a6f9f812b75424a85d9bc9f70dffbd44aa66c8c522dd6ebdfcff3f63abc3617a8f5db99d51bf0cb641c1adad7acb933beba5216e46aa05ea37eb2ba50d8abf9f6a31993f4b0e373881922dd17caaa26c7fcad8f898cd5642ab432841572e5539abb5762ab9da3a1b700a879f0c96f16c3647ea1b74e8ecb9eb07aae935c7a6b98868e20df20a9866007cf39253cb33c1088bbabc8c39b4d7f6cf840b49d88ede6e1b1b19b587751f769e72632d92924354a31623fc6d561424fb0f44807e07cf3f8750a35c98dc4787da0371a802799e1152be5a1067ef2f2c482032ffc9a1e11bfbcc2458bf351ea658710d744b6f4f822b7d027a4ea59a8ad10a616552c5285158864f6d9c7afde35545823232ca30e596e036a0ca22476667b5290803ee58ff1a3387551e255e1296a7dca6b9a15a41adb1f79c115b0498eda0cc32e198f4a3ea6f327e128d59b7f2c8db788f6091ea8267916f6208abeb4cddf347608271b0c6964411fae8ee34f7e9d86d246ed3c24e533ca6e5805f8911f68b0cb72f4513f15df40312b607e56b23bc2c6129cefa9100faa7c1dae84466580ce621145f55f4fa959dfecb9e5c04dd363fbc83a2217d0d9084889c0609703e75f205d853450ed17fc7ff1d2a5a2ff27e05cce17813219c1662c463be8668c7b939f5e370a6aef1d88fed0593f28cb7b9d97c3e08d49211991cf96cc70d3fab691144804992b142daff4366574cbabe5fdfd4d3b6c20eb5fe5baf5f3a05931167f2610b37de6dc0654523122d8421fd5f842e2415dce6cb3192f79bf69587c7495981b83ab1473f613c8eaded1e8baa0b02a7a077348899c2631e12f57a8da768c53c9f068ae3951fe6930a6647b543eaf204a52cd7788bb9217fb8e4ee735a959ccf9ffd307ceca5fcb39bc12136be71569ff21beb3560a49e08fcedf211113047eb01930093d14b09defa5b7b7238d4b6898e942a2ded9363f34077e28546356595f52f5797a8c66abea40c10910f4b0be3720e9b2f294667b3b9083205192745ac856ae1f62e8f20fa2b633a79fb1b856db6ebfc616a7d1143c5fc6377980092675bad23f0abc7209119e2667fa2d8fca388d4eda9d43f4856588a535bfe3fdde6a3123e13b1129637f6e7150805ba696c001c899cc7d1cc35533f76a554fd28260f3f11a80b23f1c816414e07953c94c8d03a652e49bab0e22937bf29ec0f5ec8d0f1d0bbd8065fdd1cf64bbf0fda9a906d859d6b1a35ea08db71cdfcde4cede15da4470a00e1d747decb7b9550014e3d2ae0abe27389b658b834afc103f153ef9396065a67dfb72c61b4e0bbed89bfa77dec16672540ad118ae6a85865803539fa3e5ac171fe8d4be1756fcc5db359d368b87eabd44fabeb1e2d1d061c1b023b298600f9242d581ebb9e7455c245896e7a80fce1f1d551fbe36fca9286e23c99cc0ce0f7f7077cdde2210141add7bd15097c2b3180304fbc972253a4f595ded4f7cee3bf289b3f6580b3ba46da040bbf5eb733db2914d6f9f67d4fddc13eaf4cdda7ca7b7557bed2c945cb2e5f2d79662fe4d12241271d5d902480fa71a680141262eba80949fd163975f27e88cce3317f920085ba33b6be1822895c26023ca5c74bf25ed16059fc366093cb5b637b11f7398a123c93d9723d745243dea9820677db27ea44b0186346d6bf59cd0699f366c81e9f1dcafec922dc418723b2c65fad08cfac860bd3b878d19bec425885da66d2b7e67a937e4630cfe9ca61f983f9d099356a50d00247ad3f64dc7873bbf55614bb609dc235550caeb0858609308a027a13cd2dfab44b565ee103673d6bca2ef73acd8a5afbbd54c5a64776126cb3456113d3f8ebeff4c8a8b462f0017950e292fe0d05904ff8", 0x5f0}], 0x1, &(0x7f00000049c0)=[@dstopts={{0x14}}], 0x14}}, {{&(0x7f0000004a00)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000004e00)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1}}}], 0x20}}], 0x2, 0x0) [ 179.080967] x_tables: duplicate underflow at hook 2 00:01:25 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 00:01:25 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) uselib(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) memfd_create(0x0, 0x0) getpid() 00:01:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000040)={{}, '\b'}, 0x21) 00:01:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') 00:01:25 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) 00:01:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x20000000080003, 0x0) write(r2, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000", 0x10) syz_open_procfs(0x0, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) [ 179.296604] audit: type=1804 audit(1578182485.640:59): pid=10750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir563657172/syzkaller.K8gx7q/140/bus" dev="sda1" ino=16819 res=1 00:01:25 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) 00:01:25 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) setresgid(0x0, 0x0, 0x0) 00:01:25 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) socket$inet(0x10, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) [ 179.441873] audit: type=1804 audit(1578182485.790:60): pid=10750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir563657172/syzkaller.K8gx7q/140/bus" dev="sda1" ino=16819 res=1 [ 179.477686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pig=10765 comm=syz-executor.0 00:01:25 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x400000002c4, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 00:01:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) io_setup(0x0, &(0x7f0000000000)) 00:01:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) 00:01:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 179.600869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=514 sclass=netlink_route_socket pig=10776 comm=syz-executor.0 00:01:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 00:01:26 executing program 2: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RMKDIR(r0, &(0x7f0000000300)={0x14}, 0x14) 00:01:26 executing program 2: pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 00:01:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 00:01:26 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4) 00:01:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc9340, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 00:01:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 00:01:26 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r1, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 00:01:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 00:01:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', @ifru_data=&(0x7f0000000000)="15000000572a4ede0e68e4c86fdefb7b99cf340a601e15739b081b221b645fba"}) 00:01:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) 00:01:26 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = socket(0x10, 0x20000000080003, 0xc) write(r2, &(0x7f00000000c0)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) syz_open_procfs(0x0, &(0x7f0000000540)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x0) syz_genetlink_get_family_id$nbd(0x0) socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) r4 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000340)='./file1\x00', 0x0) 00:01:26 executing program 4: r0 = socket$inet6(0x18, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x18}, 0xc) 00:01:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="e5f1acd2f25eeedefbc99e62ed6ef55469b4d92b96b47a6d3ed7d7698b01222a38b8518f9f04000000000000005958fde28514786ffe36f171d6300b07dd355e527385afc4454127b9b4a662c83ebbde7fece4d9bdb7f27d48955d32bbf3eebcc02f927ccfeb4d41c046e085fdd3ddd19861e60bd18f01d658354ae94c15fbbbe49dd991e6310f472b0ac4da"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:01:26 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 00:01:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') shmctl$IPC_SET(0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 00:01:26 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file0\x00', 0x40, 0x0) 00:01:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7f, 0x0, 0x0, 0x0, 0x0, "098271bce1212058"}) 00:01:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) 00:01:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) [ 180.419803] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.436268] protocol 88fb is buggy, dev hsr_slave_0 [ 180.441653] protocol 88fb is buggy, dev hsr_slave_1 00:01:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) 00:01:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 180.502587] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.529159] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 00:01:26 executing program 4: 00:01:27 executing program 5: 00:01:27 executing program 0: [ 180.630750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.710736] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.773547] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.799530] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 [ 180.820025] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10861 comm=syz-executor.1 00:01:27 executing program 1: 00:01:27 executing program 3: 00:01:27 executing program 5: 00:01:27 executing program 4: 00:01:27 executing program 0: 00:01:27 executing program 2: 00:01:27 executing program 5: 00:01:27 executing program 4: 00:01:27 executing program 2: 00:01:27 executing program 3: 00:01:27 executing program 0: 00:01:27 executing program 1: 00:01:27 executing program 4: 00:01:27 executing program 5: 00:01:27 executing program 3: 00:01:27 executing program 0: 00:01:27 executing program 2: 00:01:27 executing program 4: 00:01:27 executing program 1: 00:01:27 executing program 3: 00:01:27 executing program 5: 00:01:27 executing program 0: 00:01:27 executing program 4: 00:01:27 executing program 1: 00:01:27 executing program 3: 00:01:27 executing program 5: 00:01:27 executing program 2: 00:01:27 executing program 0: 00:01:27 executing program 4: 00:01:27 executing program 1: 00:01:28 executing program 5: 00:01:28 executing program 3: 00:01:28 executing program 2: 00:01:28 executing program 1: 00:01:28 executing program 4: 00:01:28 executing program 0: 00:01:28 executing program 5: 00:01:28 executing program 3: 00:01:28 executing program 2: 00:01:28 executing program 4: 00:01:28 executing program 0: 00:01:28 executing program 1: 00:01:28 executing program 5: 00:01:28 executing program 3: 00:01:28 executing program 4: 00:01:28 executing program 2: 00:01:28 executing program 0: 00:01:28 executing program 1: 00:01:28 executing program 5: 00:01:28 executing program 2: 00:01:28 executing program 3: 00:01:28 executing program 1: 00:01:28 executing program 4: 00:01:28 executing program 5: 00:01:28 executing program 2: 00:01:28 executing program 0: 00:01:28 executing program 1: 00:01:28 executing program 3: 00:01:28 executing program 4: 00:01:28 executing program 5: 00:01:28 executing program 3: 00:01:28 executing program 2: 00:01:28 executing program 0: 00:01:29 executing program 1: 00:01:29 executing program 5: 00:01:29 executing program 4: 00:01:29 executing program 3: 00:01:29 executing program 2: 00:01:29 executing program 0: 00:01:29 executing program 4: 00:01:29 executing program 1: 00:01:29 executing program 3: 00:01:29 executing program 5: 00:01:29 executing program 2: 00:01:29 executing program 4: 00:01:29 executing program 0: 00:01:29 executing program 3: 00:01:29 executing program 1: 00:01:29 executing program 2: 00:01:29 executing program 5: 00:01:29 executing program 4: 00:01:29 executing program 0: 00:01:29 executing program 3: 00:01:29 executing program 5: 00:01:29 executing program 1: 00:01:29 executing program 2: 00:01:29 executing program 4: 00:01:29 executing program 3: 00:01:29 executing program 5: 00:01:29 executing program 2: 00:01:29 executing program 4: 00:01:29 executing program 0: 00:01:29 executing program 1: 00:01:29 executing program 3: 00:01:29 executing program 4: 00:01:30 executing program 3: 00:01:30 executing program 2: 00:01:30 executing program 5: 00:01:30 executing program 1: 00:01:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 00:01:30 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000052c0)) 00:01:30 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 00:01:30 executing program 5: pipe2$9p(&(0x7f0000000100), 0x0) 00:01:30 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 00:01:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:01:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) 00:01:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:01:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:01:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 00:01:30 executing program 1: io_setup(0x0, &(0x7f0000000300)) 00:01:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, 0x0) 00:01:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:01:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:01:30 executing program 1: timer_create(0x6, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:01:30 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:01:30 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:01:30 executing program 5: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) 00:01:30 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:01:30 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 184.426035] protocol 88fb is buggy, dev hsr_slave_0 [ 184.431261] protocol 88fb is buggy, dev hsr_slave_1 00:01:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 00:01:30 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'ovf\x00', 0x0, 0x8, 0x3a}, 0x2c) write$apparmor_exec(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x448) 00:01:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xffffffffffffff46, &(0x7f0000000140)='?'}) 00:01:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/\x00', 0x0, 0x840c1) 00:01:31 executing program 4: 00:01:31 executing program 5: 00:01:31 executing program 4: 00:01:31 executing program 2: 00:01:31 executing program 0: 00:01:31 executing program 5: 00:01:31 executing program 4: 00:01:31 executing program 2: 00:01:31 executing program 5: 00:01:31 executing program 3: 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:31 executing program 2: 00:01:31 executing program 5: 00:01:31 executing program 4: 00:01:31 executing program 5: 00:01:31 executing program 2: 00:01:31 executing program 4: 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:31 executing program 3: 00:01:31 executing program 4: 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 3: 00:01:32 executing program 4: 00:01:32 executing program 1: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 3: 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 3: 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 2: 00:01:32 executing program 0: 00:01:32 executing program 5: 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 5: 00:01:32 executing program 2: 00:01:32 executing program 3: 00:01:32 executing program 0: 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 3: 00:01:32 executing program 0: 00:01:32 executing program 5: 00:01:32 executing program 2: 00:01:33 executing program 1: 00:01:33 executing program 4: 00:01:33 executing program 3: 00:01:33 executing program 5: 00:01:33 executing program 2: 00:01:33 executing program 0: 00:01:33 executing program 4: 00:01:33 executing program 1: 00:01:33 executing program 5: 00:01:33 executing program 3: 00:01:33 executing program 0: 00:01:33 executing program 2: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 1: 00:01:33 executing program 3: 00:01:33 executing program 0: 00:01:33 executing program 2: 00:01:33 executing program 4: 00:01:33 executing program 5: 00:01:33 executing program 3: 00:01:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000040)={0x1f00, 0x1, &(0x7f0000000140)='?'}) 00:01:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x1c9c380}) 00:01:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 00:01:33 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x330}, 0x0) 00:01:33 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) 00:01:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:34 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) 00:01:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:34 executing program 4 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) 00:01:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) 00:01:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:34 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) [ 187.878042] FAULT_INJECTION: forcing a failure. [ 187.878042] name failslab, interval 1, probability 0, space 0, times 1 00:01:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) [ 187.963270] CPU: 0 PID: 11373 Comm: syz-executor.4 Not tainted 4.19.93-syzkaller #0 [ 187.971130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.980623] Call Trace: [ 187.983250] dump_stack+0x197/0x210 [ 187.986932] should_fail.cold+0xa/0x1b [ 187.990856] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 187.996002] ? lock_downgrade+0x880/0x880 [ 188.000198] __should_failslab+0x121/0x190 [ 188.004783] should_failslab+0x9/0x14 [ 188.008619] kmem_cache_alloc_trace+0x2cc/0x760 [ 188.013325] ? kasan_check_read+0x11/0x20 [ 188.017520] cma_alloc_port+0x4d/0x190 [ 188.021457] rdma_bind_addr+0x1bc2/0x1f80 [ 188.025645] ? ucma_get_ctx+0x20/0x160 [ 188.029554] ? ucma_get_ctx+0x82/0x160 [ 188.033471] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 188.038384] ? lock_downgrade+0x880/0x880 [ 188.042572] rdma_resolve_addr+0x438/0x2140 [ 188.047037] ? kasan_check_write+0x14/0x20 [ 188.051309] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 188.056190] ? lock_downgrade+0x880/0x880 [ 188.060379] ? __radix_tree_lookup+0x219/0x380 [ 188.064998] ? rdma_bind_addr+0x1f80/0x1f80 [ 188.069374] ucma_resolve_ip+0x153/0x210 [ 188.073475] ? ucma_query+0x820/0x820 [ 188.077317] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.082884] ? _copy_from_user+0xdd/0x150 [ 188.087203] ucma_write+0x2d7/0x3c0 [ 188.090869] ? ucma_query+0x820/0x820 [ 188.094705] ? ucma_open+0x290/0x290 [ 188.098466] __vfs_write+0x114/0x810 [ 188.102205] ? ucma_open+0x290/0x290 [ 188.105939] ? kernel_read+0x120/0x120 [ 188.109848] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 188.115533] ? __inode_security_revalidate+0xda/0x120 [ 188.115556] ? avc_policy_seqno+0xd/0x70 [ 188.115577] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 188.115589] ? selinux_file_permission+0x92/0x550 [ 188.115607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.135305] ? security_file_permission+0x89/0x230 [ 188.135326] ? rw_verify_area+0x118/0x360 [ 188.135345] vfs_write+0x20c/0x560 [ 188.153784] ksys_write+0x14f/0x2d0 [ 188.153804] ? __ia32_sys_read+0xb0/0xb0 [ 188.153825] ? do_syscall_64+0x26/0x620 [ 188.161652] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.171004] ? do_syscall_64+0x26/0x620 [ 188.171032] __x64_sys_write+0x73/0xb0 [ 188.179018] do_syscall_64+0xfd/0x620 [ 188.179042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.179054] RIP: 0033:0x45af49 [ 188.179070] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:01:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) 00:01:34 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:34 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) dup3(r4, r3, 0x0) [ 188.179079] RSP: 002b:00007fd6bd120c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.179095] RAX: ffffffffffffffda RBX: 00007fd6bd120c90 RCX: 000000000045af49 [ 188.179105] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000004 [ 188.179113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.179121] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6bd1216d4 [ 188.179128] R13: 00000000004d50f0 R14: 00000000004e78a0 R15: 0000000000000005 00:01:34 executing program 4 (fault-call:7 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 00:01:34 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) 00:01:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r3, 0x0) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) 00:01:34 executing program 0: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) [ 188.387218] ================================================================== [ 188.394895] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 188.401417] Read of size 8 at addr ffff88807041aba0 by task syz-executor.4/11411 [ 188.408965] [ 188.410620] CPU: 0 PID: 11411 Comm: syz-executor.4 Not tainted 4.19.93-syzkaller #0 [ 188.418438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.427929] Call Trace: [ 188.430549] dump_stack+0x197/0x210 00:01:34 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 188.434224] ? __list_add_valid+0x9a/0xa0 [ 188.438415] print_address_description.cold+0x7c/0x20d [ 188.443738] ? __list_add_valid+0x9a/0xa0 [ 188.447930] kasan_report.cold+0x8c/0x2ba [ 188.452125] __asan_report_load8_noabort+0x14/0x20 [ 188.457085] __list_add_valid+0x9a/0xa0 [ 188.461093] rdma_listen+0x63b/0x8e0 [ 188.464847] ucma_listen+0x14d/0x1c0 [ 188.468599] ? ucma_notify+0x190/0x190 [ 188.472523] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 188.478100] ? _copy_from_user+0xdd/0x150 [ 188.482280] ucma_write+0x2d7/0x3c0 [ 188.486087] ? ucma_notify+0x190/0x190 [ 188.488651] FAULT_INJECTION: forcing a failure. [ 188.488651] name failslab, interval 1, probability 0, space 0, times 0 [ 188.489995] ? ucma_open+0x290/0x290 [ 188.490031] __vfs_write+0x114/0x810 [ 188.508753] ? ucma_open+0x290/0x290 [ 188.512504] ? kernel_read+0x120/0x120 [ 188.516427] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 188.522004] ? __inode_security_revalidate+0xda/0x120 [ 188.527355] ? avc_policy_seqno+0xd/0x70 [ 188.531443] ? __sanitizer_cov_trace_cmp4+0x16/0x20 00:01:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r3, 0x0) 00:01:34 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) [ 188.536487] ? selinux_file_permission+0x92/0x550 [ 188.541365] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 188.546942] ? security_file_permission+0x89/0x230 [ 188.551898] ? rw_verify_area+0x118/0x360 [ 188.551920] vfs_write+0x20c/0x560 [ 188.551942] ksys_write+0x14f/0x2d0 [ 188.563407] ? __ia32_sys_read+0xb0/0xb0 [ 188.567512] ? do_syscall_64+0x26/0x620 [ 188.571608] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.577099] ? do_syscall_64+0x26/0x620 [ 188.581118] __x64_sys_write+0x73/0xb0 00:01:34 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) [ 188.585138] do_syscall_64+0xfd/0x620 [ 188.585161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.585177] RIP: 0033:0x45af49 [ 188.597369] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.616591] RSP: 002b:00007fd6bd120c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.624350] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 188.631653] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 188.631662] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.631670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6bd1216d4 [ 188.631677] R13: 00000000004cc9c7 R14: 00000000004e77f8 R15: 00000000ffffffff [ 188.631697] [ 188.631705] Allocated by task 11387: [ 188.631728] save_stack+0x45/0xd0 [ 188.631741] kasan_kmalloc+0xce/0xf0 [ 188.631752] kmem_cache_alloc_trace+0x152/0x760 [ 188.631768] __rdma_create_id+0x5e/0x610 [ 188.631783] ucma_create_id+0x1de/0x640 [ 188.631796] ucma_write+0x2d7/0x3c0 [ 188.631810] __vfs_write+0x114/0x810 [ 188.631821] vfs_write+0x20c/0x560 [ 188.631830] ksys_write+0x14f/0x2d0 [ 188.631848] __x64_sys_write+0x73/0xb0 [ 188.644769] CPU: 1 PID: 11420 Comm: syz-executor.5 Not tainted 4.19.93-syzkaller #0 [ 188.646563] do_syscall_64+0xfd/0x620 [ 188.653817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.661121] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.662727] Call Trace: [ 188.666431] [ 188.669893] dump_stack+0x197/0x210 [ 188.673598] Freed by task 11386: [ 188.678287] should_fail.cold+0xa/0x1b [ 188.682341] save_stack+0x45/0xd0 [ 188.686514] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.690293] __kasan_slab_free+0x102/0x150 [ 188.694004] ? lock_downgrade+0x880/0x880 [ 188.697527] kasan_slab_free+0xe/0x10 [ 188.701168] __should_failslab+0x121/0x190 [ 188.705063] kfree+0xcf/0x220 [ 188.712878] should_failslab+0x9/0x14 [ 188.716681] rdma_destroy_id+0x726/0xab0 [ 188.726021] kmem_cache_alloc+0x2ae/0x700 [ 188.731195] ucma_close+0x115/0x320 [ 188.733777] ? kasan_check_write+0x14/0x20 [ 188.735390] __fput+0x2dd/0x8b0 [ 188.739000] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 188.742347] ____fput+0x16/0x20 [ 188.746221] ? check_preemption_disabled+0x48/0x290 [ 188.749660] task_work_run+0x145/0x1c0 [ 188.754841] getname_flags+0xd6/0x5b0 [ 188.759151] exit_to_usermode_loop+0x273/0x2c0 [ 188.763322] getname+0x1a/0x20 [ 188.767272] do_syscall_64+0x53d/0x620 [ 188.771501] do_sys_open+0x2c9/0x550 [ 188.774652] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.778575] ? filp_open+0x80/0x80 [ 188.782621] [ 188.786801] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.790431] The buggy address belongs to the object at ffff88807041a9c0 [ 188.790431] which belongs to the cache kmalloc-2048 of size 2048 [ 188.794673] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 188.797931] The buggy address is located 480 bytes inside of [ 188.797931] 2048-byte region [ffff88807041a9c0, ffff88807041b1c0) [ 188.802875] ? do_syscall_64+0x26/0x620 [ 188.806149] The buggy address belongs to the page: [ 188.811195] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.815061] page:ffffea0001c10680 count:1 mapcount:0 mapping:ffff88812c31cc40 index:0x0 compound_mapcount: 0 [ 188.819090] ? do_syscall_64+0x26/0x620 [ 188.823655] flags: 0xfffe0000008100(slab|head) [ 188.826864] __x64_sys_openat+0x9d/0x100 [ 188.830733] raw: 00fffe0000008100 ffffea0001c4b108 ffffea00025e3088 ffff88812c31cc40 [ 188.834446] do_syscall_64+0xfd/0x620 [ 188.839629] raw: 0000000000000000 ffff88807041a140 0000000100000003 0000000000000000 [ 188.843174] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 188.844781] page dumped because: kasan: bad access detected [ 188.849528] RIP: 0033:0x45af49 [ 188.862437] [ 188.867219] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.879186] Memory state around the buggy address: [ 188.883185] RSP: 002b:00007f8e0ad52c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 00:01:35 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) [ 188.888120] ffff88807041aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 188.893482] RAX: ffffffffffffffda RBX: 00007f8e0ad52c90 RCX: 000000000045af49 [ 188.903477] ffff88807041ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 188.907617] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 188.912212] >ffff88807041ab80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 188.916274] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 188.924181] ^ [ 188.928091] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8e0ad536d4 00:01:35 executing program 0: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 188.936089] ffff88807041ac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 188.941300] R13: 00000000004c8c33 R14: 00000000004e0ec8 R15: 0000000000000004 [ 188.947005] ffff88807041ac80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 188.988364] kobject: 'loop2' (00000000fb45914b): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 188.991539] ================================================================== [ 188.991546] Disabling lock debugging due to kernel taint [ 189.020809] Kernel panic - not syncing: panic_on_warn set ... [ 189.020809] [ 189.067487] kobject: 'loop0' (0000000088bd4191): kobject_uevent_env [ 189.071945] CPU: 0 PID: 11411 Comm: syz-executor.4 Tainted: G B 4.19.93-syzkaller #0 [ 189.071954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.071959] Call Trace: [ 189.071983] dump_stack+0x197/0x210 [ 189.071998] ? __list_add_valid+0x9a/0xa0 [ 189.072016] panic+0x26a/0x50e [ 189.083073] kobject: 'loop0' (0000000088bd4191): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 189.084833] ? __warn_printk+0xf3/0xf3 [ 189.084850] ? __list_add_valid+0x9a/0xa0 [ 189.084868] ? preempt_schedule+0x4b/0x60 [ 189.084882] ? ___preempt_schedule+0x16/0x18 [ 189.084906] ? trace_hardirqs_on+0x5e/0x220 [ 189.103838] kobject: 'loop1' (0000000001c05c6d): kobject_uevent_env [ 189.108326] ? __list_add_valid+0x9a/0xa0 [ 189.108342] kasan_end_report+0x47/0x4f [ 189.108360] kasan_report.cold+0xa9/0x2ba [ 189.108377] __asan_report_load8_noabort+0x14/0x20 [ 189.108387] __list_add_valid+0x9a/0xa0 [ 189.108403] rdma_listen+0x63b/0x8e0 [ 189.108420] ucma_listen+0x14d/0x1c0 [ 189.108433] ? ucma_notify+0x190/0x190 [ 189.108453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.131724] kobject: 'loop1' (0000000001c05c6d): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 189.140851] ? _copy_from_user+0xdd/0x150 [ 189.140872] ucma_write+0x2d7/0x3c0 [ 189.140888] ? ucma_notify+0x190/0x190 [ 189.140900] ? ucma_open+0x290/0x290 [ 189.140918] __vfs_write+0x114/0x810 [ 189.140932] ? ucma_open+0x290/0x290 [ 189.140945] ? kernel_read+0x120/0x120 [ 189.140960] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 189.140982] ? __inode_security_revalidate+0xda/0x120 [ 189.148179] kobject: 'loop0' (0000000088bd4191): kobject_uevent_env [ 189.149013] ? avc_policy_seqno+0xd/0x70 [ 189.149029] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 189.149046] ? selinux_file_permission+0x92/0x550 [ 189.153331] kobject: 'loop0' (0000000088bd4191): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 189.157633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.157651] ? security_file_permission+0x89/0x230 [ 189.157667] ? rw_verify_area+0x118/0x360 [ 189.157681] vfs_write+0x20c/0x560 [ 189.157697] ksys_write+0x14f/0x2d0 [ 189.157712] ? __ia32_sys_read+0xb0/0xb0 [ 189.157732] ? do_syscall_64+0x26/0x620 [ 189.307458] kobject: 'loop5' (00000000f7e08513): kobject_uevent_env [ 189.309322] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.309339] ? do_syscall_64+0x26/0x620 [ 189.309360] __x64_sys_write+0x73/0xb0 [ 189.313340] kobject: 'loop5' (00000000f7e08513): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 189.319728] do_syscall_64+0xfd/0x620 [ 189.319744] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.319754] RIP: 0033:0x45af49 [ 189.319768] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.319774] RSP: 002b:00007fd6bd120c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 189.319788] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 189.319796] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000003 [ 189.319808] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 189.403487] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6bd1216d4 [ 189.410772] R13: 00000000004cc9c7 R14: 00000000004e77f8 R15: 00000000ffffffff [ 189.419321] Kernel Offset: disabled [ 189.423002] Rebooting in 86400 seconds..