[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 30.148105] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 31.221516] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.473597] random: sshd: uninitialized urandom read (32 bytes read) [ 32.105835] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. [ 37.749704] random: sshd: uninitialized urandom read (32 bytes read) 2019/12/11 08:48:50 fuzzer started [ 37.949917] kauditd_printk_skb: 10 callbacks suppressed [ 37.949928] audit: type=1400 audit(1576054130.278:36): avc: denied { map } for pid=6956 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.893657] random: cc1: uninitialized urandom read (8 bytes read) 2019/12/11 08:48:51 dialing manager at 10.128.0.105:46195 2019/12/11 08:48:52 syscalls: 2666 2019/12/11 08:48:52 code coverage: enabled 2019/12/11 08:48:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/12/11 08:48:52 extra coverage: extra coverage is not supported by the kernel 2019/12/11 08:48:52 setuid sandbox: enabled 2019/12/11 08:48:52 namespace sandbox: enabled 2019/12/11 08:48:52 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/11 08:48:52 fault injection: enabled 2019/12/11 08:48:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/11 08:48:52 net packet injection: enabled 2019/12/11 08:48:52 net device setup: enabled 2019/12/11 08:48:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/11 08:48:52 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 40.849421] random: crng init done 08:50:04 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xe8842, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSBRK(r1, 0x5409, 0xbe) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040)=0x8, 0x4) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x100) r3 = syz_init_net_socket$ax25(0x3, 0xbc5491f2c0db7a50, 0xcd) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f00000000c0)=0x1) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x101000, 0x0) bind$pptp(r4, &(0x7f0000000140)={0x18, 0x2, {0x3, @multicast1}}, 0x1e) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff8000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r5}}, 0x18) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r6, 0x8010500d, &(0x7f00000002c0)) epoll_create(0x1) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000300)) write$cgroup_type(r4, &(0x7f0000000700)='threaded\x00', 0x9) ioctl$int_in(r3, 0x5421, &(0x7f0000000740)=0x7f) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000800)={0x15, 0x46, &(0x7f0000000780)="9b3eecb01cfa782fdf868ad244ee5428436d4ca46d36f4fc108ff6f63e3a775b1b0631b99342cf06a72b2a2551f5f8c605c38b63095d2bb3c153c4c9afbc2d141f388e58adfb"}) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nvme-fabrics\x00', 0x101000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000880)) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000008c0)={0x5, {0x8, 0xffff, 0x2, 0xdf}}) socket(0x4, 0x0, 0x3f) openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KDENABIO(r8, 0x4b36) r9 = accept4(0xffffffffffffffff, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000a00)=0x80, 0x0) connect$bt_l2cap(r9, &(0x7f0000000a40)={0x1f, 0x3f, {0x3, 0x0, 0x1f, 0x4, 0xdb, 0x81}, 0x4, 0x7}, 0xe) r10 = syz_open_procfs(0x0, &(0x7f0000000a80)='net/snmp\x00') fchmodat(r10, &(0x7f0000000ac0)='./file0\x00', 0x50) 08:50:04 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mq_timedsend(r0, &(0x7f0000000040)="dad1f1e8d836eece00e23f753e0ccb417e9b4d96", 0x14, 0x1ff, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r3, 0xf6, "0617054cf746780d9b9a4b4117a5ccc448ddedd0a40c2ef16579a830f980be2e1abb0b9765c4d47712e068ce003bdbce7ea38c561cff96c202c7e5dae2a2550ad9a7bbca044b5e859f20998656318636fa52e1f034c9694debad5c74d0d82aad6f849e6148c6b34dec47c6785c85ff5c81ca3a0024d458d74743a6d78761c67c0113c8d4012490d08297508825628d1a37c674a99fc4da652b5c307c722f2b32fa658f5ef6b59ef80aa4c94e0b88852dd8fcd34f3091705515e3d97903e871ef987be16a85068feb15f0d4a77b10725c19ec93b2f8dfd5693862e4e5167324ab01c53479925b4a87338d77e4169e786543b2498c1a0a"}, &(0x7f00000002c0)=0xfe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) ptrace$getenv(0x4201, r4, 0x1b6, &(0x7f0000000340)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$BLKBSZGET(r5, 0x80081270, &(0x7f00000003c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x3, &(0x7f0000000480)=""/168) socketpair(0x5, 0x5, 0x1, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000580)={0x8c0c, 0x0, 0x6, 0x1, 0x9}, 0xc) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$KDSETLED(r8, 0x4b32, 0x4) r9 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000600)={{0x3, @bcast}, [@netrom, @bcast, @default, @null, @remote, @default, @default, @default]}, &(0x7f0000000680)=0x48, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r9, 0x8982, &(0x7f00000006c0)={0x3, 'veth0_to_bond\x00', {0x5}, 0x2}) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x25d820, 0x0) accept4$tipc(r10, &(0x7f0000000780), &(0x7f00000007c0)=0x10, 0x800) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000800)={@loopback, 0xfffffffb, 0x2, 0xd8a1978b8fce0140, 0x2, 0x3, 0x12a5}, &(0x7f0000000840)=0x20) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0xb83583cc69266113, 0x0) bind$isdn(r12, &(0x7f00000008c0)={0x22, 0x3, 0x3f, 0x40, 0x1f}, 0x6) r13 = syz_open_dev$media(&(0x7f0000000900)='/dev/media#\x00', 0x1ff, 0x400000) ioctl$FBIOGET_VSCREENINFO(r13, 0x4600, &(0x7f0000000940)) r14 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r14, 0xc020660b, &(0x7f0000000a00)={0x1, 0x5, 0x6, 0x101, 0x3, [{0x6, 0x3, 0xf6, 0x0, 0x0, 0x80}, {0x8, 0x1, 0x5, 0x0, 0x0, 0x1}, {0x4, 0xffffffffffff62ec, 0x1000, 0x0, 0x0, 0x8}]}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 08:50:04 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'nr0\x00', @ifru_flags}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80000) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'stack ', '/proc/capi/capi20ncci\x00'}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x10}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000280)={r2, 0x7c, "e5db685d10523f331e6ef974f419301ac6784f6fd97246d8e620cc589cb4b8376ef6c373daa9d2ac46185487ee065a3da86e93fb3f5e5e66a72f30446860b819e052fa9766c9cbfb3798b7db6434558e475c75714b004f532bc2f7844b014fbe983d31213b2d07f8cd151114f1d064b75ef0ac597ba742c517fac86a"}, &(0x7f0000000340)=0x84) r3 = accept4$rose(0xffffffffffffffff, &(0x7f0000000380)=@short={0xb, @remote, @bcast}, &(0x7f00000003c0)=0x1c, 0x141800) ioctl$int_out(r3, 0x449f9b3e75462cff, &(0x7f0000000400)) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000440)={0xd30, "92eeaf6b97b08b4fcb1952a6dc07a19a2fabeb6628b3b3a36301fa66bcc8c27c", 0x1, 0xd6, 0x401, 0x4, 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000004c0)={'vcan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r4 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x80, 0x208c0) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000540)=0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x1, 0x0) inotify_add_watch(r5, &(0x7f00000005c0)='./file0\x00', 0x30000000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000600)={0x0, 0x0, r4}) write(r6, &(0x7f0000000640)="e10ea7beb168a03679c77bfb0125d0cde982ac0ea4d977fb518fa5021b6cbce47638adffe3517221380e5474a63057bd53b9f0a8fdb9849dea425e77da04a83a134d291ccea2fb719597708d10d83e463ec5b35e2638896e13c138c1cdec73378b04e9d48dfe7b023cd80ffe8531b0bfca5b4a503325ec4218a27f7ccb0912e0a9899e82bc8b2e256f91a49e057612750a01a62935d7ad9d0536d99cbf", 0x9d) r7 = syz_open_procfs(0x0, &(0x7f0000000700)='net/wireless\x00') getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000740), &(0x7f0000000780)=0x4) syz_open_dev$dri(&(0x7f00000007c0)='/dev/dri/card#\x00', 0x80, 0x212004) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000840)='vegas\x00', 0x6) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/status\x00', 0x0, 0x0) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r9, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000400) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000ac0)={0x0, 0x2}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000b40)={r11, @in={{0x2, 0x4e20, @empty}}}, 0x84) 08:50:04 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) mount$9p_xen(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1, &(0x7f00000000c0)={'trans=xen,', {[{@version_9p2000='version=9p2000'}], [{@appraise='appraise'}, {@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vboxnet1proc.!/system'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, 'vboxnet0'}}, {@smackfsdef={'smackfsdef', 0x3d, 'wlan0{&*lo'}}, {@obj_type={'obj_type', 0x3d, 'ppp1!eth0'}}]}}) r0 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lchown(&(0x7f0000000180)='./file0\x00', r0, r1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000340)={0x90, 0x0, 0x6, {0x2, 0x1, 0x100000000, 0x5, 0x3ff, 0x5, {0x5, 0xcb12, 0x4, 0x200, 0x3, 0x1f, 0x20, 0x40, 0x2, 0x264d, 0x400, 0x0, r3, 0xfffffff7, 0xb77c}}}, 0x90) utimensat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}, 0x80) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f00000004c0)=0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, r4, 0x15}, 0x10) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000540)=0xdef, &(0x7f0000000580)=0x2) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f00000005c0)) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x4001, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640)={0x0, 0x53}, 0x8) r6 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="c9af610962247683658c777359894c4d5bbd60252282ade5dea0a8cf2e62247e9e3347cf3e3c4642c1006cec2f475f92c2c0bb1d67a739ff012c56bd9d6d5b78c79042e0ea2220d15aa7948f39b5674164b069ad9b74142a8f7b97b10c219ff9f12815b0ee0bca42ca6cf49fcb83027ad2c8", 0x72, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="bf3ecf5fa7da5362ec58dd351c38b3182b302b16a50ece652a79025eac9635633dda67f2ed996fce9dd203af8b5e4a41ebf5b8c5af1b63a6d2c588f90c695f062c11457c426b0295aba2b2f980f07e11b3b0c5ced975a6b40c287e20c65e410a0d3f2d4790c90e0510f4c67cf73e689e5e84e7c14934e177a555a464b751635cf100601db42f02909f41ce38dc9b78f1276c0878bef335652ec874a6403ad3d9e5d7d2f37e5311d2d51cb2161c9bac478e16f44db32e5a0ceb5b12a7e3", 0xbd, 0xfffffffffffffffa) r8 = request_key(&(0x7f00000008c0)='id_resolver\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)='}ppp0lo\'/\x80-\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6, r7, r8}, &(0x7f00000009c0)=""/252, 0xfc, &(0x7f0000000c00)={&(0x7f0000000ac0)={'sha384-avx2\x00'}, &(0x7f0000000b00)="117c506351cf183805e4ed707c9e50a00b0cf78252d033a66d69ea949b779e06791eea6634a3b41840d4c22cf4213d5a606419c0c4a4ee2f538c302b1937cb99f0912953f68b61b5eb48b7f7134b519777db5071fb8091cbf1f4e4ddc8d582279aa6bf74e3efc1a27700b63c5970effbf2b89baa97811dd3c102630fc7afc0d38f1def1e15d71e584e4a0d91cf6cbffc6f7be2f4002f5aa778e72a56eba5c68cd5c0a7cc50fc183375e09af8485208bb547f9bb0cb5b056ea671ee9e583bd62f0c99e4130a02768aa074b6a58e19bc4dbed94971c910da53420220", 0xdb}) syz_genetlink_get_family_id$nbd(&(0x7f0000000c40)='nbd\x00') r9 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TCSETSW(r9, 0x5403, &(0x7f0000000c80)={0x3, 0x1000, 0x3f, 0x80, 0x2, 0x6, 0x7, 0x0, 0x8, 0x8, 0x7, 0xf6}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='trusted.overlay.redirect\x00', &(0x7f0000000d40)='./file0\x00', 0x8, 0x2) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r10, 0x65, 0x5, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$FBIOGETCMAP(r11, 0x4604, &(0x7f0000000f80)={0x1c000, 0x3, &(0x7f0000000e80)=[0x0, 0x0, 0x0], &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000f00)=[0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0]}) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCGNPMODE(r12, 0xc008744c, &(0x7f0000000fc0)={0xfb, 0x2}) 08:50:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa8200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x13c902b124914ac1, 0x10000, 0x9, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x89}, 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000001c0)=0x7) write$tun(r0, &(0x7f0000000200)={@val={0x0, 0x890f}, @void, @ipx={0xffff, 0x101e, 0x6, 0x0, {@random=0x3, @current, 0x2}, {@broadcast, @broadcast, 0x401}, "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"}}, 0x1022) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) recvfrom$llc(r4, &(0x7f0000001280)=""/12, 0xc, 0x10002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000012c0)={r1, 0x9}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001340)={r5, 0x8}, &(0x7f0000001380)=0xc) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vsock\x00', 0x101002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) bind$bt_hci(r6, &(0x7f0000001440)={0x1f, r7, 0x1}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001480)='\xde(~+\x00'}, 0x30) tkill(r8, 0x1c) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000001500)="7b9bc2af3ee0d3f989460f8f6075252f95a35daf8e334fcd9cc1e6e7f74379cc159603df01b30b11d9d8b6c13a4869a9842911278a70bc7b0f02440019d574ec154458d2be44b3c31b0942b23db821d8a98c5050c20ab66931f4f3b9a12f590df72c4c2df5b5973426405351") ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000001580)={0x1, 0xffffffffffffffff, 0x1}) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$RTC_AIE_ON(r9, 0x7001) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r10, 0x40045402, &(0x7f0000001640)=0x1) ioctl$TCGETS(r9, 0x5401, &(0x7f0000001680)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000016c0)={0x0}, &(0x7f0000001700)=0xc) ptrace$setregs(0xf, r11, 0x5, &(0x7f0000001740)="4280bcabb620242d3e8e84a7a3fc73d11b6db3f991f4826005dda51271d38bc9c5686d2674d8ad5ae7a163ad6ff97d305cbd29b56e76df597a3b101250030defa3cd68541389f258") ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000017c0)) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001800)='/dev/qat_adf_ctl\x00', 0x620401, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r12, 0x111, 0x4, 0x0, 0x4) 08:50:04 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x24935ddf) acct(&(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x1, 0x1000, 0x400}, &(0x7f0000000180)=0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) r3 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x845, 0x301002) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000240)={r2, 0x1c0000, r3}) r4 = open(&(0x7f0000000300)='./file1\x00', 0x0, 0x80) perf_event_open(&(0x7f0000000280)={0xdf6bc8e8612dd238, 0x70, 0xef, 0x6, 0x8, 0x7, 0x0, 0x10000000000000, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xbe83, 0x4, @perf_config_ext={0x1, 0x80000001}, 0x10000, 0x4, 0xffc00, 0x5, 0xe2, 0x4a}, 0xffffffffffffffff, 0xe, r4, 0x6) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000340)=@in={0x2, 0x4e23, @rand_addr=0x8001}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000380)="3a14bc7d70df658bc4a3d2eae83fcf112b3e5cce5e6a2513473aaebab72750284dea1baa38175f43abd990ec3d146e064bb1cae4", 0x34}, {&(0x7f00000003c0)="28962ae2e5657cd450ca2e944c6d3faf364d35428b5457971dafb44a265e4b8d25d66bd09e0b5b6d5eb0ef217c5eb50613c38aea1b74011ead567afb738a", 0x3e}, {&(0x7f0000000400)="01b1f10eb4fa636f78daf2d55e1be062f0cf83e6ffa2fbf3221c9b472102c6c85ac16040db6ff69aa9ad568004644d3c45f3f39fbce8", 0x36}, {&(0x7f0000000440)="102cca2e5eda895e5335294aa792148907e5bd52ea941c14b4080b05d10c3bf064ff64ab02c6ed39104ca8a3166f202e404bcef31a6a27a36e2094e471553b194cb9a7856098ae1732f958d59ad69c17e70b8c58cc65ee6fc34d8b447d9069a5", 0x60}, {&(0x7f00000004c0)="48ec45a521dcf14452e5d4e139489e6819fe340e09dc2678037022cd3273ccc2ce2f6a69352eb4fa8de82f339325e30c52205897e594ca49447d74a10554a218", 0x40}, {&(0x7f0000000500)="0607730665bff0e5f0aa314b36cc6062648cc1440020f8630744c877b1474053b76fda19cd53f772f620ec4778624123842c8f52a70cb6df2a9cae4986ba038bfea6d3d7f757ef0e42d598606e709d77b587cb9b9011dfe7580fc7149234eb9755b437a17b6291c74438541f3774c983b45cac8f408234f040d8958effc62076cb3c96be561dff15b1a396e91f9032aec654f047a63a313411dc63a5116f3f694ad9994e0b64c02c8966ed7f01bd9ecdf7c85b9f7d00ad2e3e2ffa49affc6817af4d4d6a35a0dc67c6ae0c1fd6d0e06b15df323cbbe6037ecc490936892080f36b622531d9bef68c2c02beeec312c9485abe1b9342612d4c8fb40583abae607000c427bf5be0f5b2aeb5c2d113f896f80caad95defa48f02102e07ffa9a1f274aa9f3a7bfc287021b0f16072afc8a683ff9100c657e1c2febda8ead1ba01a169baae0e74b823e007aa5830fbb6c56a3ad834e95e2b4fee0dbdf71fbebeb9fdc34e205769a6ec7e3e9747304473473bfe5bdf9f53157d813f1dbf33c8aa0401ff85654dbb443ae5a3691bca6bed1aa782679bc07dbdf818f338cd3fde0b2257fa0887b531221531cbddbe32e4a976bc7cae3ecd380af4c2c98d9a92b8ae6097272c4afe84e92492c1b74515b79c9a90842c6355596f07ad18582aae70cbd996cea5252bdbe0d15524ac0d94d829a38aa796d983b9164b1432a679bb657423aa78608db87468dd37c96377c091db78134ee0c312b204d9715f575e270219ff3d3c1ae99b1eb0d478703b58cc6f18a7d5007d86c5b37f6d4a3e5424bd2341df3310b82d45fa533f11f692e38cf724da59384f4e7857b93598820dfefb492c240d70414c3a4e1e1c34deb8ef42568b1f1c624f1065588a9f4f858360bee28bb49bf26e35f96ca60def77600906ac2bec27852b14b8f4c7fa19103f18645026f1a5a6293a72b7d4ad065bc8d02ead4fa99a0c82d422464201fd89daa5d3c519950d1230e6df489b9cbb0701e1baca2d77e34c83d9d93e061e15d39a4dd4147dbc115cc0c221ab766f1d5fbbef14cd01fd885d23966cd2161206660010b2a547690dd48130288f1ed6789e9894f9bd2212f1a140bc2c3574160b75f95ec16f8e4490c29b2d2d4753e141370e637efed2fa6b531b4d265604b45244ba458f568f999b4162a2b89f7275f97741121380350b288dcfd4c0885c808ca1aa976637a5844b59fc760ed438aee74737cfcf0e41c31d1a1a1baa29f2ad1f440dbfeeecf77d93c6018a8b6180fac10077e4d36eaa32379a836ffc504e690bad204bdbc1adcc56e13439887018a802c36870131b16902b7eda12999e07c3bac452e88fed674c6ce82cda3ec932c14095d10bea470d549369f2cf39f4c61cdbd9c635aa65cf2f7668b2d0941d78ecc27eee64b9c12e253f78f7803fdfa48e62552dfbcd1ff058f890e5d8c78fe747dee42533f55c1c04e6bc134e693283e1a005382b4ca71dba3a1deb3e40165a07d8c2bb0e155e0a1ec8bc25f1869c4e01f99961bcd449d769c810794729062859d8ff524e1db8fa1a40321be65ccfeb86a79ff0fd7787a3e083881b87482965934af0196a2942b0b9d32b1c0e2913aea90e3fa55fd2e90e7fff3703b5395bfe6b1e5b9dd92e0793cd7d104dc73d0aceca3915243407154dde43f0c8c9695090605f9d90ac42009b0605a530ac9142a6b12a10c164ba403f24016dcb1561b8bb3ba273b3943e1a0c83aebcf89232c8698246c3f58fed75fba947029eeb3cdf01b6943ce2cde1d551f6b5a27d6ac55b1891fc029652b5dfb3d4cb68b36a38148dabea2b255ba81cc98a647a65081e0a91e4d1b98af9f90ef1291616a2f29704ce3fe8a2e7f3f6791e0107bef6c57c47346fda72109023931b1b7b897f479dfd0b6b60b4897689d5475fc7eba7e6193f192ec0d90f04f4642207efc16243757aa563244033eaba9a9a9481c44447bdbd3f7009444edbdab786407b6f5949567df4efe01ca2235ea5e379d21b852a0c3e0f51b0d9a12d2fbea02f0ee0b30567af80c7417a2738b53d20756c12c58951c5d11c020a35f7e4e884e75f011c3e81caf08df861e09173fb035c3f1b88753f5466db80af32a28036979f4ab04684f3b2c32a82bea7c9fd98a73344cb719b3b8b490d63b487be8e8ea2a8d8e9dc06dbde031b556573aa6ecc70de53a57b4d0940d847703c14b548106935739154a3d151cbd17aa2c474400763859309e6dbe75d21aa18afd79158c5a9956ab98f8ae2f534f7eec8d7c95152b85a93730abf27428c6ec18daf57957a2d3ff0acc46f750186f713e50d0561106808c30210cc75f95b46685c6c8091d755d5b26d02855d17c41733c4526339e4d64ffda160e0e6a57eed8942d8776d360eac8a4b62ae303597e7500227bee529d8e1612ac610d45236276732779fbf591da4fe879a0db2b6591b0c1b755e3a94a157127c1045512f73ffcc9ec1b27a817a039442d1c2d03dbf85361e8961a9140315b09777848fc27cfc3fa7f2afde4b76ea230c94dbebcbeca8abf461c9be2a94a74d08966e48828f2d2b16ca2debadf0714c1ebbdc05c47b7bbb24d052cf549318f26b23866c3ad312957031b2e93cb0aa8731f423bbe813b5e6fb7db967aabc5e38e72454e6fb8631f9851b8da9052784c347dd43d4b4ee769ae7e858745f0492ba55b4e27906e658b09dde0614523a7f1f65f4a7d0443844e84f5062f9b0d85c93a9327fcc92869f8a445476f754ff51d97ce9feddf211dea212b8624db495d59731327ced4a6358c160071c230830c8a3c46d3c8b7ab55a689a1d323a5aee9f6842ce57cbf227625f5bf64f15c1d51cc66cc667c2461f531b6fc11f575efa4d1e1a6dde00e08e705ed74cb81f4a4312f5649cde330f89be7767dfa8edffc1e2fde895e6a1bce8eeb2e0ec45b14311f4a969471738380f878f0ba83d28ee0a2f8dd494fa306b9ffc2aedc6518967f4ddc838f01739306556d03d392f4b916ff476f9cd30af04f6776a6db90b470952944714edff32e916db976c2f895919e37a293f94e683acfc5fb2ae9c3068dd9577230ef9853444d860fa75111f0d77d7cd880641db04f1ee50f4c0e1a827a34643152233157401897468610da6c8afaf93c4e33b10416961d26b52694edc7af386825ba0a77d7441773ece65682c8c10f4cab390e335e7c01eb7d41aae098f2fa00d6bc72c6e90095b27b2be2f33ec10d2be274cad0c4133a895f4e72e55660a849981c89d1398c8df73869631e2f82ba53dbc7471306937f1f1ef069f010aa3bf6997f6489dfad8f509273e26d9529a2471b9af9946ab38dc2551be22bea3f19f725f976538f0f1d61bb34e70668c7da4753fbc7fd9b62da5fec3ed187bc17c93010ad5b9fc9bada16ccb377836dcb0a09ddd823581c21742f261991b37498b3099e51b99abff27b78383016c85fcf587e3479566c008566dd02c28fa5bbe215fff7d29fcc418a7d54b71794853e3017e2a39771a10fb3283fa83eeb6abf03372daa22710c430e0fbb953aaddade00daedc363e19ae63ccf2141dd479bb670c2f59bf5a60276d2ba96e0736145fe2ecc34940eb94bff52f949f7c28b584333dea4ea7262a9f1d1fd5bb4e5634e3eb3ca2b6cbfdb6e877f0893f7aa2ba3a13c0cf69aaf9ffebe6c49f8b0e2140faefaa0c0238eec23ac45d3750007754e7af6f6190372172df65ff534ce7711680b9f010b9df3e9745c7614fae676c6ebaa99f7309111ef08f6374a40cdd6bda173ca4797c96f17675e58960815810e9bb47d15a0ae5f4bb6e914aa74e9b9fc209427819052ddf4c054bfc52a449d58ad479dabebfd35ece96265e26ab095b738ccbb39759cdaed901ba8f1242057cc151a67849931739aa0327d7caef290d47d08f6a5db26e88aabcc18f92aa568413bb425831bdd6bc725e86c4c768253ce2f0933594359b9b5f5216be1f6a4fb05db7a62501e67d555f96496a97f5ad23f16533c702cd8ab7679400f08b27259c33afd772bffe56727b2a29ee2e57a5e3cf464a078b82f98d2fe7ac047b73a6bd2bd02990b778ca655d52442085ea0f30ab40f8812d89dde42db3120d95483316c67d8b3e8a91827d512f0da6d4d544994f66e64fdc2f7d834e5ac6546694137d6de5bbfc0e1173df8e714eda9388bf7fea3c566c4214b97e3b66a66e70f80cbe5d66fbe1eb799c93173df6211806f3ba3b17511e4ffe7c533785c3cb5ce99822d635085eb4a22e86ab74ae5cfcdd7a7db39e02461527154dbb6c1b69ca2b894445905bbf0442ce0834a9e4781216abc20a0fb1c93b78523d7d7bb4f494f3902098a112f234125f975f77faeb0a91e4980341b924503b5d97665bc9cc641be463cfe199a6a1a4f59b7c9874fcaaded2034914bc854ef53c7021dff71c024b2c1e9e36527a614bdd5ab59c12567283a9bb1d0ebceddaf7635f245282d8c00213c5b4de7de2d0d5af07844bd2e8c9e39e67f9b2ba2df4558f3965c91f96e64e78fed46227b5b887297d6f341e66e075b554775d8fc8fe4700351953cf862a93ff136799abb7fc7a352b5ea066faba5869233f17560b9bcab733d8de9e46cf80736175e5b6c427611c6de39bf968d73a55723a13da81db4b94a4fc90fd0fdd54ee6339fa6f5c50fb1cd0bb4db7c2b765ca4c4e870975c532221a0d7fa6371d5ceb359783e96f890fd721d3a3d9dba09e4f04ac6354aa4b02c138991a070c2d0f0ea6eaa9b903b76875079b8d3293bc8d292b335e4cf758102d9f573d2707a60063e5be8c6ced4225b1afcfa8a3be8528870f0f316be7b0fce63cadcb5b32c0c2330773c334bed3584dc3f56ebc1ace6d25042ae8a67fb05b8d179c843b5d0fee7fd216d024792b4bc80b648fb74eee8b3247451e6ab238b11558641b399ad98732e124a1ed4740c9ac5d885e74547039c3aa53601bd941da5f62de71aefb42ee6e30a0ca55e19d1e470963e685721c141ac2c75b3493f4a5e46bc7aaef60fdebb7c257f50fe8934e2a22164a6a90979dd4d8a08f66b2700a79573761bc27bac42328b24a69f4ee61c5395804a1be3d1017274ce8a2396d06630fa6976f36c538c02639b5c2094d7a886cad487603eaa88dc144ecf0cf2acdb53174b7f6fcbf45d26ebc8f1e503a261861493cb63a1d51c36df47055a86694622e2a839d37b2164820b02224a0fa109446b3a8b665c3a55a37492ce884fa30efb41ebf3b2036b2d1f4e6c48f4724a5f609af1081e53ce1f1c9e6d356736e68bbe9ea5babba991aaad07d9899cbfe150ccaf57772ab1d834250efe18ec73fa329d1b00a37345683ff7889d143ebaff0e2e3aeb15977dfe15668e25bf74a362d57acd2837c6bc19413ee24ef11ed1b1d23539fe610d0d5b33f2f1fe7be0e2f93834476e5d0952496b13b724c47632da535d8f89e5c767f24e76240095605bfa5959d18f64a713eb0718c0c03adca9a8a7346aaa00047701aabfa3914379d54e11e84fcaa575458d80cc6bbb44941ca479e707e2b79ae62899221f5c604e4835c4126e1ef73d39709875af1dedfdfb83db636d2045f3dd6011af58405cd70a3bb482d61bbb4e475d24b44e102309fec6f388b425052f7ae5fdd055333bce75851454e47d71727e6a0c6b05552c0989820188a928e1a31e2212ab901e97f49c8e451b99550aa336d518bb513239f62208c661e406d2505a17c882a602f51f3463c087e68e90f69665eb36d3907d42395ff38bb3c89d16bf6f3db580d8fa1499e3075886fd981ea57089463d00c2efed8dcf0", 0x1000}, {&(0x7f0000001500)="3a40cfe741059c8d25883e8c081449a6999f65ee54882d95eaf32306aef8839d696685587239e74197a1707ff53bf09a01fd3228dc03f049fccaec7f0435ce673beef22cb1ac562267ba4b449ed6d23a52347285b2446b5fbaf34548969a2a82aeb0e4ae30d34393174de51b4d5dce413a2476962754aa460e1aea2b27f575d8be9f8c02939030d1d25a6da1a0ac43394d113d81cd9a947284f60e71b38f8afe113479a90dbb20aafb262dfb4f420e2fc6cc472b42dadc258a79595d2b05614cb66ed8c789d4e2fba89a920f4185de7b8d5bb773706feeef7775993d46b88fe9cf4b4a57279a408f7a43", 0xea}], 0x7, &(0x7f0000001680)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x30, 0x4000000}, 0x80) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000001700)=@v2={0x2, @aes256, 0x1, [], "1e90c4ce5fcad6df78d5792070b6c6a2"}) getsockname$tipc(0xffffffffffffffff, &(0x7f0000001740)=@name, &(0x7f0000001780)=0x10) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000001800)={0x2800, 0x5000, 0x5, 0x81, 0x1}) setns(0xffffffffffffffff, 0x4000000) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000001880)={0x1, 0x1000, 0xffffffff, 0x80, 0x8}, 0x14) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000018c0)={0x6, {{0x2, 0x4e22, @broadcast}}}, 0x88) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$void(r8, 0x5450) r9 = getpid() sched_setattr(r9, &(0x7f0000001980)={0x30, 0x1, 0x1, 0x5, 0x200, 0x3, 0x7ff, 0xffffffffffff3203}, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000019c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r10, 0x28, 0x1, &(0x7f0000001a00)=0x1, 0x8) r11 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000001a40)='./file0\x00', 0x7000500) inotify_rm_watch(0xffffffffffffffff, r11) r12 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/uhid\x00', 0x802, 0x0) fcntl$dupfd(r4, 0x406, r12) [ 112.014152] audit: type=1400 audit(1576054204.348:37): avc: denied { map } for pid=6973 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 112.191781] IPVS: ftp: loaded support on port[0] = 21 [ 112.779312] chnl_net:caif_netlink_parms(): no params data found [ 112.787595] IPVS: ftp: loaded support on port[0] = 21 [ 112.821364] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.828095] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.835317] device bridge_slave_0 entered promiscuous mode [ 112.842515] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.849885] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.856900] device bridge_slave_1 entered promiscuous mode [ 112.872597] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.881961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.897569] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.904856] team0: Port device team_slave_0 added [ 112.913842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.921062] team0: Port device team_slave_1 added [ 112.931673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.941132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.012520] device hsr_slave_0 entered promiscuous mode [ 113.070422] device hsr_slave_1 entered promiscuous mode [ 113.142793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.154503] IPVS: ftp: loaded support on port[0] = 21 [ 113.163996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.222756] chnl_net:caif_netlink_parms(): no params data found [ 113.238184] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.244716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.251684] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.258049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.259082] IPVS: ftp: loaded support on port[0] = 21 [ 113.333481] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.339873] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.347051] device bridge_slave_0 entered promiscuous mode [ 113.355617] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.362055] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.368850] device bridge_slave_1 entered promiscuous mode [ 113.416575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.425915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.446552] chnl_net:caif_netlink_parms(): no params data found [ 113.454220] IPVS: ftp: loaded support on port[0] = 21 [ 113.475288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.482767] team0: Port device team_slave_0 added [ 113.497044] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.505174] team0: Port device team_slave_1 added [ 113.514135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.559984] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.632074] device hsr_slave_0 entered promiscuous mode [ 113.670305] device hsr_slave_1 entered promiscuous mode [ 113.737698] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.744563] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.751586] device bridge_slave_0 entered promiscuous mode [ 113.757817] chnl_net:caif_netlink_parms(): no params data found [ 113.770338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.786506] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.793472] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.800676] device bridge_slave_1 entered promiscuous mode [ 113.812935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.832245] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.839132] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.859242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.870253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.888220] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.897095] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.904344] device bridge_slave_0 entered promiscuous mode [ 113.904931] IPVS: ftp: loaded support on port[0] = 21 [ 113.919654] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.932106] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.938562] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.945911] device bridge_slave_1 entered promiscuous mode [ 113.970827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.977891] team0: Port device team_slave_0 added [ 113.985527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.993600] team0: Port device team_slave_1 added [ 113.999357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.014230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.024275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.032470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.040488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.064623] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.072005] team0: Port device team_slave_0 added [ 114.077166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.086362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.105382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 114.112681] team0: Port device team_slave_1 added [ 114.118660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.126110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.192123] device hsr_slave_0 entered promiscuous mode [ 114.230315] device hsr_slave_1 entered promiscuous mode [ 114.282922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.291160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.311735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.318919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.327612] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.334038] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.402235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.472469] device hsr_slave_0 entered promiscuous mode [ 114.530315] device hsr_slave_1 entered promiscuous mode [ 114.571367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.579097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.587002] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.593462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.613525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.621528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.628425] chnl_net:caif_netlink_parms(): no params data found [ 114.653523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.662391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.669938] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.676311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.685310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.692640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.702909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.714596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.721211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.733096] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.764526] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.776231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.788604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.797928] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.828856] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.836738] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.843854] device bridge_slave_0 entered promiscuous mode [ 114.852985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.859857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.867975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.875460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.882590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.889451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.899153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.907346] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.916679] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.923462] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.930871] device bridge_slave_1 entered promiscuous mode [ 114.940008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.950413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.966227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.974040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.981844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.989324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.997557] chnl_net:caif_netlink_parms(): no params data found [ 115.009124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.025153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.037510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.045206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.053011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.060978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.068459] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.074835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.082536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.097675] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.107238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.116317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.124312] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.130557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.166379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.174489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.182364] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.188694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.197186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.215777] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.224557] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.232405] device bridge_slave_0 entered promiscuous mode [ 115.248993] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.255583] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.262803] device bridge_slave_1 entered promiscuous mode [ 115.268876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.284129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.291427] team0: Port device team_slave_0 added [ 115.301907] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.315482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.332968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.342140] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.349208] team0: Port device team_slave_1 added [ 115.356109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.364418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.373912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.382124] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.393236] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.401448] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.408274] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.432438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.441013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.447844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.454721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.461884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.470274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.479223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.491310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.499487] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.510178] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.573556] device hsr_slave_0 entered promiscuous mode [ 115.620490] device hsr_slave_1 entered promiscuous mode [ 115.661692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.672075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.679635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.687579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.695435] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.704985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.713739] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.721673] team0: Port device team_slave_0 added [ 115.727411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.737525] team0: Port device team_slave_1 added [ 115.744631] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.755280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.762943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.772680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.780747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.791020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.798176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.805881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.814222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.825029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.831582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.839308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.847099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.854743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.862508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.869972] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.876345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.883145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.891394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.898873] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.905233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.912538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.920676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.929028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.957847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.968028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.977461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 08:50:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = semget$private(0x0, 0x2, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x2, 0x7}, {0x2, 0xb08, 0x13e7a290b1ecfd80}, {0xb1a547446314cf4f, 0x0, 0x1000}], 0x3, &(0x7f0000000080)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 116.023228] device hsr_slave_0 entered promiscuous mode [ 116.050696] device hsr_slave_1 entered promiscuous mode [ 116.060574] input: syz1 as /devices/virtual/input/input5 [ 116.070987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.078275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.090221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.099988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.115257] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.128475] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.136120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.142657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.150833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.166240] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.175722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.183757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.193402] input: syz1 as /devices/virtual/input/input6 [ 116.203752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.216135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.225590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.232910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.243142] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.251989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.261511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.267606] 8021q: adding VLAN 0 to HW filter on device team0 08:50:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000180), 0x0) r2 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="2400000011009d3332d500000d868896d49cb0b47ddea14ba187737800000000370108", @ANYRES32=r7, @ANYBLOB="000001f000060000d4cf01402a190a000000eaffffff00000038e00c620000"], 0x3}, 0x1, 0x8f37692296}, 0x0) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r11, 0x1, 0x7, [0x3e, 0x1, 0x3, 0x2, 0x5, 0x3f, 0x1]}, &(0x7f0000000340)=0x16) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f00000004c0)={r12, 0xb5, "6c6b5b867e930c4f96c031706d5c013149db06e051e75dd1eee5457814e7526e186e2fba66a7a3c1f9915ab842a56ecaa527c5b5f4ea3032bffcb81e8f38ef13f3a1b09cb05561d34ad4a115f1e55be4fce5d123a3ca14f548771edcd03fd060794b54e4dbd515b826720c143f6798018ba80f268a5edbabd962a861607e193ab1e9ba4e5e2578d1b617d22954a0d233c9a6cc10f2044e7aa85dda871bcf7dbb9c9de01166ad8f189807506fa1f2d59973857f07b8"}, &(0x7f0000000400)=0xbd) ioprio_get$uid(0x0, 0x0) [ 116.282823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.292760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.305281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.324305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.335669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.345476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.356589] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.363156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.371427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.379346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.387046] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.393462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.402535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.411129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.429828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.440236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.448426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.461838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.469173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:50:08 executing program 5: r0 = syz_open_procfs(0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x5, @loopback, 0x5}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x80000001, @local, 0x1}, @in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x48, @dev={0xfe, 0x80, [], 0x29}, 0x10000}], 0xa4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000240)={0x100, 0xc, 0x5, "98bfdaaf592ff70e6a32b7cc6b2c57e78099fe5711378fa52e46c06ad7153925", 0x59565955}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x11, 0x2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe15, 0x7}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x49010, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000086ed6e90819675855d2093cf2b47c38e00fc00", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYBLOB="2c67726f7570ae58cb05e84306db8acaa702da39faedfaf112c813e52f5d59b124e6d73bc07ad8f1cf78755e63de1fe6e4913f2ff9a04ee40a996b8c8124036d37d9c0957ca06bfd88d7f1", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000600,max_read=0x0000000000000000,blksize=0x0000000000000000,mask=^MAY_WRITE,smackfshat=/dev/dlm-monitor\x00,eui', @ANYRESDEC, @ANYBLOB=',smackfsfloor=,\x00']) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getuid() r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) write$FUSE_INIT(r7, &(0x7f00000004c0)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x1f, 0x8, 0x800000, 0x0, 0x1f, 0x1000, 0x3}}, 0x50) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r4, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 116.487704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.497007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.519673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.532653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.543052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.552996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.558987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.572275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.591599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.599352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.607081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.615719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.625406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.637309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.678185] audit: type=1400 audit(1576054209.008:38): avc: denied { create } for pid=7033 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.708485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.716296] audit: type=1400 audit(1576054209.048:39): avc: denied { write } for pid=7033 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.740740] audit: type=1400 audit(1576054209.048:40): avc: denied { read } for pid=7033 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.759273] 8021q: adding VLAN 0 to HW filter on device bond0 08:50:09 executing program 3: write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001500)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x1, 0x2000) read$FUSE(r1, &(0x7f0000000380), 0x91a) r2 = geteuid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x2e0, 0x3, 0x7, 0x1, 0x70bd2a, 0x25dfdbff, {0x3, 0x0, 0xa}, [@nested={0x30, 0x93, [@generic="97aaf769facb4cab6b181a0c49f2d10db01bcb49d1", @generic="55d3a16287dddf2fdf", @typed={0xc, 0x66, @u64=0x5}]}, @typed={0x4, 0x77}, @typed={0x8, 0x72, @fd=r0}, @typed={0x14, 0x4c, @str='memory.events\x00'}, @nested={0x100, 0x6c, [@typed={0x8, 0x71, @fd=r1}, @generic="99243bf83bffb88409623d3b407678d89095d6871415b58360fe69b0a6f5b85546d1d4967da604f5a29c5cd32320fb4e55b2c0d1cfa9d46478ebeb4bcfda50735c3bed912e3d65edcb860304883f6f0a11bfb2617efc982129e1d366b5b1bef5aa7a4aa929b237933b13929bc0626a54672b5a64cf8662c0d6a66734747fdb8997ab12800ca6898b766c0fb7f6c946130048ae4e3ea7225d1176e6f3210b7a334889a6175e6540503d0f2eff70c342aa81b487", @typed={0x8, 0x96, @uid=r2}, @generic="d14232258ffe3e264550ea1c9851a0", @generic="497b3b659641c4b2c7d1a8d24e71f1405dfccb5ff0deced04c908d5d0780ffb55e284f64df8c2f3066"]}, @nested={0x170, 0x16, [@generic="8724cff4f4f2aa031043be364dcc1ff2c9138abdf85710c4eecd11e99402fd945503bd6dca282fba52142718ab9f91", @generic="0ee0378a7e412e49fbe7e4faa9", @generic="df8da208885703995e3b69b8f54823e4bf0385f7f00779fb9edce7644168615a2b48304540cb9cdb25b720878cd1482185ada9ab57b1f3f8d0607b154822a480b4a8c3d2754f9e745c3477c06feef72ff3eb7a4dde4d4b9d118522bdbe41a1a45ac8cc12120c22515014e917375dc53ea5a022fdc60ac943305ab82c3769b63dd78c2130ff", @typed={0x8, 0xfffb, @u32=0xce}, @typed={0x14, 0x2a, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, @typed={0x8c, 0x31, @binary="a9292540e3a517947b76107f9dd74f1333a8d201302aec81d3d1125004897ae0e294a27a16c4ae45133fdf9beaad8cdac4fedd78f3882b742aecf3f5d0eb476a8023f00a3f28a6639eeaaa29c1685f0a96028d3d2f6e932d0f58fa3878b2dd01c457bb1e689ea7f435bf9bbd50995b7f041c2f7efedb5015e75e19b0721a04dbbe71a0d1c8537c5b"}]}, @typed={0xc, 0x56, @u64=0x100000000}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x40000080}, 0x48000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) creat(0x0, 0x0) close(0xffffffffffffffff) mount$9p_unix(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000001440)='9p\x00', 0x2000404, &(0x7f0000001480)={'trans=unix,', {[{@cache_fscache='cache=fscache'}], [{@subj_type={'subj_type', 0x3d, 'eth1/'}}, {@obj_user={'obj_user', 0x3d, 'nodev(!proc'}}]}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000007c0)) [ 116.774933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.783512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.797953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.818290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.828993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 116.836154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.858585] 8021q: adding VLAN 0 to HW filter on device batadv0 08:50:09 executing program 5: creat(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000003c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xffffffffffffff69, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=0x0, @ANYBLOB="1600000000000000"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vcAn0\x00\x00 \x00\x00\x00\x00\x00\x00\x00\xf5'}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000380)) sendmmsg(r3, 0x0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) [ 116.875372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.885834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.907265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.935053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.956510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.982260] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.988338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.003145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.009845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.017120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.033671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.064457] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.074005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.083012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.099723] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.109600] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.123402] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.157363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.169171] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.188846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.205577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.217311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.229407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.247544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.266722] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.273124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.301555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.318299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.325765] QAT: Invalid ioctl [ 117.331783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.350540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.365876] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.372293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.385467] QAT: Invalid ioctl 08:50:09 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_wait(r2, &(0x7f0000000100), 0x0, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 117.410649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.433913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.480851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.489191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.511421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.519656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.537173] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.543559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.544570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.573835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 08:50:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback, 0xf356}, 0x1c) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000002c0)={0x2, "d8cd04b852e5331ba16edf6884535edfa85bcbe50961b39dcd7136c6f32c0aa8", 0x4, 0x200, 0x8000, 0x4, 0x10, 0x3, 0x4, 0x80000000}) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) fcntl$getflags(r3, 0x5) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000000c0)={0x8, 0x1, 0x9, 0xffffc8ed, 0x17, 0x1, 0x33, 0x6, 0x2, 0xfffffffe, 0x0, 0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x9, 0x1000, 0x8000000, 0x1, 0x10000}, 0x14) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r3, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) ioctl$sock_proto_private(r3, 0x89e5, &(0x7f0000000880)="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") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0xaf57ad1d08c048de, &(0x7f0000000740)={0x800, {{0xa, 0x4e24, 0x3ff0, @empty, 0x400}}, {{0xa, 0x4e24, 0x9, @empty, 0x5}}}, 0x108) [ 117.594877] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.601317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.617672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.628107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.662712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.683743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.697322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.707335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.720904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.729084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.730034] hrtimer: interrupt took 34170 ns [ 117.741812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.749427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:50:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000002b00)=[{0x0}], 0x1}}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000005380)=""/121, 0x79}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000d874f5b4327890cd7cf7b19012549c96b2c4107c47bd44ac60ec5416e5736d3da20537749d469bed2c0d3e802d9cac7be922259877cd081b2a1124bf6841925dc0cf81b13ab15e27068cd3f099ff5bfecb2f6847a8a8b6ec784cf51aad1cddf3e5ccd1fbb5b44f85de69017e8e3a5edf484327c3affc5c080a4430a178bd4ce205674ac2d2f34aafb50eabfc31b113b9b0538372a1935ddce7fe5918bff50cca1360a4b0c1574b42516d16323c9962dbcbc3369f71ee6d", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x2349, &(0x7f0000000240)) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000640)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, &(0x7f0000000140)) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, &(0x7f0000000140)) dup2(r4, r5) [ 117.774963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.784973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.806832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.816320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.838975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.853444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.901263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 117.911937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.933863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.952634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.984219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.992205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.000848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.009256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.019452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.029688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.035991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.046346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.053371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.061069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.068510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.076489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.089592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.102163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.109690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.119038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.131316] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.138776] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.149250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.157413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.165211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.172112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.184607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.211431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.217507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.239505] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.248444] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 08:50:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000002b00)=[{0x0}], 0x1}}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000005380)=""/121, 0x79}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2}}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001000000d874f5b4327890cd7cf7b19012549c96b2c4107c47bd44ac60ec5416e5736d3da20537749d469bed2c0d3e802d9cac7be922259877cd081b2a1124bf6841925dc0cf81b13ab15e27068cd3f099ff5bfecb2f6847a8a8b6ec784cf51aad1cddf3e5ccd1fbb5b44f85de69017e8e3a5edf484327c3affc5c080a4430a178bd4ce205674ac2d2f34aafb50eabfc31b113b9b0538372a1935ddce7fe5918bff50cca1360a4b0c1574b42516d16323c9962dbcbc3369f71ee6d", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x2349, &(0x7f0000000240)) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(&(0x7f0000000640)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, &(0x7f0000000140)) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, &(0x7f0000000140)) dup2(r4, r5) 08:50:10 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8e"], 0xa) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, 0x0) fchdir(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r4, 0x5, 0x30, 0x6, 0x3}, &(0x7f0000000200)=0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe2$9p(0x0, 0x86000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x5) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = epoll_create1(0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000002100)={{{@in=@remote, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002200)=0x1e4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) syz_open_procfs(0x0, 0x0) r7 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r7, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0xba9c, 0x8000, 0xefb, 0x100, r4}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 118.266064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.273324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.286757] device bridge_slave_1 left promiscuous mode [ 118.306135] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.347383] device bridge_slave_0 left promiscuous mode [ 118.359964] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.483487] device hsr_slave_1 left promiscuous mode [ 118.534863] device hsr_slave_0 left promiscuous mode [ 118.585318] team0 (unregistering): Port device team_slave_1 removed [ 118.595189] team0 (unregistering): Port device team_slave_0 removed [ 118.606206] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 118.644967] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 118.729478] bond0 (unregistering): Released all slaves [ 118.787458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.967079] Process accounting resumed [ 118.984211] Process accounting resumed 08:50:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x87, 0x4) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 08:50:12 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x220840, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f00000003c0)=@urb_type_control={0x2, {0x4, 0x1}, 0xfffffc00, 0x20, &(0x7f00000002c0)={0xe7801b99ced8fbc6, 0xf, 0x3, 0x2, 0xffff}, 0x8, 0x101, 0x3cdb, 0x0, 0x800, 0xfffffffd, &(0x7f0000000300)="046533f86273586a9f1390f2f6d8e8bd7928e913f93925479c5029b6849c7fc8ab405ded8084681fe12ba21e150b26f00e6a5f4d3a2ea72d5d539638889982d8cc8e03dbecef82553f29a1f90fcac8105fd778a0e86df29be1fe65cf0424034ca85c1d64b0c757c98338731bafb85c7b79c88d1e3b329ff4305ad07159024feb399f1e011b40d3e1e79e01cb0f2664"}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, [], [{0x8, 0xb07b, 0x6, 0x5, 0x8, 0x800}, {0xdb62, 0x5, 0x70000, 0x5, 0x1, 0xb738}]}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30}, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000180)='attr/keycreate\x00') ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f00000001c0)={0xff, 0xac14, 0x59, 0xff, 0x3f, 0x200}) 08:50:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback, 0xf356}, 0x1c) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000002c0)={0x2, "d8cd04b852e5331ba16edf6884535edfa85bcbe50961b39dcd7136c6f32c0aa8", 0x4, 0x200, 0x8000, 0x4, 0x10, 0x3, 0x4, 0x80000000}) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) fcntl$getflags(r3, 0x5) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$TCSETSW(r6, 0x5403, &(0x7f00000000c0)={0x8, 0x1, 0x9, 0xffffc8ed, 0x17, 0x1, 0x33, 0x6, 0x2, 0xfffffffe, 0x0, 0x6}) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x9, 0x1000, 0x8000000, 0x1, 0x10000}, 0x14) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000002, 0x4) recvmmsg(r3, &(0x7f00000001c0), 0x40000000000025c, 0xea225aec34b1dd0e, 0x0) ioctl$sock_proto_private(r3, 0x89e5, &(0x7f0000000880)="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") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0xaf57ad1d08c048de, &(0x7f0000000740)={0x800, {{0xa, 0x4e24, 0x3ff0, @empty, 0x400}}, {{0xa, 0x4e24, 0x9, @empty, 0x5}}}, 0x108) 08:50:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @remote, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000140)=""/147, &(0x7f0000000240)=0x93) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000002c0)=""/244) 08:50:12 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x6, &(0x7f0000000440)=[{&(0x7f0000000080)="26c4216896663e0ece17c0ace1158837b5888047d3694cfadc7946d48f22", 0x1e, 0x400}, {&(0x7f0000000180)="ffccbbd21b2581aa65acd0e2013e7e8bdcbb1e4329451f72ab345ee140e1e45a2af159354e130f221b8d9c4fe8eac2172daeb6576ed44692b14d70cfb141ff638192e333f5b5cc0cefc480595c9800647fb5be2dd3b33c3ca96d0836aa77debc2342afbe882f0d3627a0e6407b6e158ca1db8a5ef9cd2828e728550fb3e6eaab78fe6052cf8a36ecceea4881afb6c6dd7118", 0x92, 0x4}, {&(0x7f00000000c0)="7f54043b8efe699b9796337dbce7b0719e6cfc57392dc2702156dcffce6920b9fbd3c6097d4ed74fb9f2a0e330e2fa826aa278dc9f1b24f2425a5c38c91a88dd864f31b7ef934083e5a49ba7907fe429", 0x50}, {&(0x7f0000000240)="5c874fd317e3c53a", 0x8}, {&(0x7f0000000280)="6a5526d7128d6bb81bad2052610461b655fcd67d2c2a160f3002910940a67c581e883b40c2ab4d3dbdf84094e0fed756130bfd4ab31d4160d18695267635977b370b1a100c92acab37f16425c931", 0x4e, 0x100000000}, {&(0x7f0000000380)="1eaef152c089098038ce91962d57f622f8b750460f1348c94f9ba3d3de7f614b8fa78d2ef337d70fed135e4a198b62f86728b29a8c3840d52d581814ccc273956be082fc1feb0c3b77dc0e9c5810c6e5a54503e5881f", 0x56, 0xfffffffffffffff8}], 0x100000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000a0003001f000003000008000500130004a1ff7e", 0x24}], 0x1}, 0x0) 08:50:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x21) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) [ 120.670931] IPVS: ftp: loaded support on port[0] = 21 [ 121.488264] chnl_net:caif_netlink_parms(): no params data found [ 121.522010] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.528509] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.536405] device bridge_slave_0 entered promiscuous mode [ 121.543261] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.549728] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.557182] device bridge_slave_1 entered promiscuous mode [ 121.573458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.582327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.599984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.607337] team0: Port device team_slave_0 added [ 121.613202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.621612] team0: Port device team_slave_1 added [ 121.626950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.634469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.693512] device hsr_slave_0 entered promiscuous mode [ 121.740336] device hsr_slave_1 entered promiscuous mode [ 121.791007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 121.798079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 121.810857] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.817450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.824118] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.830505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.879552] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 121.885799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.893720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 121.902609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.909736] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.917479] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.927175] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.933499] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.942995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.950672] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.957191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.966241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.974479] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.980956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.996365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.004107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.013322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.027939] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.037994] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.048185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 122.055484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.063755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.072168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.084787] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 122.092294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.098926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.109023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.480384] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 123.295034] audit: type=1400 audit(1576054215.628:41): avc: denied { map } for pid=7183 comm="syz-executor.5" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 123.368378] audit: type=1400 audit(1576054215.698:42): avc: denied { create } for pid=7183 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 123.400927] audit: type=1400 audit(1576054215.728:43): avc: denied { ioctl } for pid=7183 comm="syz-executor.5" path="socket:[28838]" dev="sockfs" ino=28838 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:50:16 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffaa, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10224fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40200, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) 08:50:16 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000000c0)={0x3, 'gretap0\x00', {0x4}, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e20, 0x5, @local, 0x7fffffff}], 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0600c600bfa15765a1efa96662b8eaeca929343eb5190f7e96ecbf80852bf212af90fa27914dfd855257221d6116e8bce2f92d8ce9355c1e786c61db5a5883a0b1f8b8bbdfb77ad5b161a22d4af16f122ba733a70a"], 0x2) 08:50:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) recvmmsg(r1, &(0x7f0000003000)=[{{&(0x7f0000000200)=@caif, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000004c0)=""/194, 0xc2}, {&(0x7f00000005c0)=""/249, 0xf9}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/120, 0x78}, {&(0x7f0000001840)=""/96, 0x60}], 0x8, &(0x7f0000001940)=""/167, 0xa7}, 0x2}, {{&(0x7f0000001a00)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001a80)=""/201, 0xc9}], 0x1, &(0x7f0000001b80)=""/148, 0x94}, 0x7ab}, {{&(0x7f0000001c40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1}, 0x6}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d00)=""/109, 0x6d}, {&(0x7f0000002d80)=""/246, 0xf6}, {&(0x7f0000002e80)=""/131, 0x83}], 0x3, &(0x7f0000002f80)=""/110, 0x6e}, 0x2}], 0x4, 0x100, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) sched_rr_get_interval(0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) openat(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000003100)={0x0, 0x3f65372c8dc25de2}) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, &(0x7f0000000300), &(0x7f0000000380)) 08:50:16 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_bt_hci(r2, 0x700365bde820769d, &(0x7f00000004c0)="f26c949f0fd2c2028762c14bb854e72ed7afdabf3a4196ad5effd28757609d258797989c01c91ba3e9fdef085458be61f844bcd4948e3d69c6f83fa4148cce15e1a7b32eeece4644f9260ec2ef319159823cd7c0fc7a74e7b15b4e67195a21a87a7d4584e58e895f4e6fc16c7c8d5825c7cd17c532089dd740a1af44ae226b5a01bd4294cd68b4fcebb394319b9c67a4e3d1dd2b228af9b130744f0f34d89d8ae9faffc22a20ab7d") r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x10) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r9}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() tkill(r10, 0x9) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000009a, 0x22, 0x0) 08:50:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 08:50:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) getsockopt$inet_buf(r1, 0x0, 0x468d260fe6b86fa6, &(0x7f0000000500)=""/237, &(0x7f00000000c0)=0xed) [ 123.701229] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:50:16 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x200}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{}, {}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f00000000c0)) 08:50:16 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x1000, 0x9}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r2, 0x6}, &(0x7f0000000440)=0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01006bd0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000540)={r8, 0xfffffe4a, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x349, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x3ff}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000005c0)=@assoc_id=r9, &(0x7f0000000600)=0x4) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r10 = accept4(r0, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r12 = socket$inet(0x10, 0x3, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r10, 0x65, 0x6, &(0x7f0000000240), &(0x7f00000002c0)=0x4) sendmsg(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000004c0)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendfile(r10, r11, 0x0, 0x50000000000443) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write$P9_ROPEN(r13, &(0x7f0000000080)={0x1f2, 0x71, 0x1, {{0x25dd937355749ca1, 0x4, 0x7}, 0x3}}, 0x4) pipe(0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000400)) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000640)=0x3e, &(0x7f0000000680)=0xfffffffffffffe4d) r14 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$rose(r14, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default}, 0x1c) 08:50:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r3, &(0x7f0000000340)=""/76, 0x4c) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) fcntl$setpipe(r6, 0x407, 0x6) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000040)={0x57, 0x4, 0x2, {0x0, 0x9}, {0x0, 0x7}, @rumble={0x1, 0x8}}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept(r8, 0x0, 0x0) getdents64(r8, &(0x7f00000001c0)=""/101, 0x65) perf_event_open(&(0x7f0000000580)={0x1, 0xfd6b, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xeb7962c27805dbb1}, 0x0, 0x0, 0x2000000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x15) write$P9_RAUTH(r10, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r10, &(0x7f0000000500)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xa0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRESHEX=r9, @ANYBLOB="d19540a1", @ANYRESHEX=r10]) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:50:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x100000018) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(r3, r4, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) rt_tgsigqueueinfo(r7, 0x0, 0xf, &(0x7f0000000000)={0x9, 0xb65}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001600)=""/143, 0x8f}], 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x3}]}, 0x18, 0x2) socket(0xa, 0x2, 0x0) 08:50:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x20080) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000080)={0x5, 0x1, [0xf380, 0x1, 0x4, 0x6, 0x8]}) fchdir(r2) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) 08:50:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KDFONTOP_GET(r0, 0x4b61, &(0x7f0000000800)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 124.025843] IPVS: ftp: loaded support on port[0] = 21 [ 124.061090] FAT-fs (loop0): Directory bread(block 3841) failed [ 124.097525] FAT-fs (loop0): Directory bread(block 3842) failed 08:50:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f00000001c0)=0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x80, 0x40, 0x6, 0x0, 0xe, 0x2, 0x6, 0x9, 0x4, 0x9}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 124.114860] FAT-fs (loop0): Directory bread(block 3843) failed 08:50:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r3, &(0x7f0000000380), 0x91a) fcntl$getown(r0, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) fcntl$setown(r4, 0x8, r1) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r6, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000010006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) [ 124.161380] FAT-fs (loop0): Directory bread(block 3844) failed [ 124.183486] FAT-fs (loop0): Directory bread(block 3845) failed [ 124.198097] FAT-fs (loop0): Directory bread(block 3846) failed [ 124.204717] FAT-fs (loop0): Directory bread(block 3847) failed [ 124.212831] FAT-fs (loop0): Directory bread(block 3848) failed [ 124.219173] FAT-fs (loop0): Directory bread(block 3849) failed [ 124.227096] FAT-fs (loop0): Directory bread(block 3850) failed [ 124.297417] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 124.351822] bridge: RTM_NEWNEIGH with invalid state 0x1 [ 124.382747] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) 08:50:16 executing program 4: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) sync_file_range(r0, 0x4, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0xe2, 0x4, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x80, 0x8}, 0x1412, 0x601, 0x9, 0x9, 0xfffffffffffffff7, 0x0, 0x5}, r4, 0xe, 0xffffffffffffffff, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029227c891b74018f77f3"], 0x0, 0x12}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x10000, 0x1000000000000], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x3b, 0x9, 0xffffffff, 0x4}, 0x10) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000340)) socket(0x1, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r9 = open(&(0x7f00000002c0)='./file0\x00', 0x101000, 0x81fc0e395fa77e1e) getsockopt$MISDN_TIME_STAMP(r9, 0x0, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x4) sendfile(r7, r8, 0x0, 0x50000000000443) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f00000004c0)={0xff, "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"}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000012005f0214f9f407000904000700000001000000000000000300000000000000", 0x24) 08:50:16 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_bt_hci(r2, 0x700365bde820769d, &(0x7f00000004c0)="f26c949f0fd2c2028762c14bb854e72ed7afdabf3a4196ad5effd28757609d258797989c01c91ba3e9fdef085458be61f844bcd4948e3d69c6f83fa4148cce15e1a7b32eeece4644f9260ec2ef319159823cd7c0fc7a74e7b15b4e67195a21a87a7d4584e58e895f4e6fc16c7c8d5825c7cd17c532089dd740a1af44ae226b5a01bd4294cd68b4fcebb394319b9c67a4e3d1dd2b228af9b130744f0f34d89d8ae9faffc22a20ab7d") r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x10) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r9}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() tkill(r10, 0x9) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000009a, 0x22, 0x0) [ 124.501747] IPVS: ftp: loaded support on port[0] = 21 08:50:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000000380), 0xfffffffffffffd64, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) write$cgroup_int(r11, 0x0, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xfffffffffffffe7e) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xfffffffd, 0x1, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x100, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:50:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x816d1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88805) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x00\x03\x1b\x17\x90\xacNF&\x00', {0x2, 0x0, @multicast1}}) connect$inet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000700)='dctcp\x00', 0x6) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0xfffffffffffffdfd, 0x1, &(0x7f00000008c0)={0x2, 0x4e23, @rand_addr=0x2}, 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r8 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") shutdown(r6, 0x1) ftruncate(r4, 0x88001) r9 = socket(0x4, 0x3, 0x40) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) 08:50:17 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_bt_hci(r2, 0x700365bde820769d, &(0x7f00000004c0)="f26c949f0fd2c2028762c14bb854e72ed7afdabf3a4196ad5effd28757609d258797989c01c91ba3e9fdef085458be61f844bcd4948e3d69c6f83fa4148cce15e1a7b32eeece4644f9260ec2ef319159823cd7c0fc7a74e7b15b4e67195a21a87a7d4584e58e895f4e6fc16c7c8d5825c7cd17c532089dd740a1af44ae226b5a01bd4294cd68b4fcebb394319b9c67a4e3d1dd2b228af9b130744f0f34d89d8ae9faffc22a20ab7d") r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x10) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r9}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() tkill(r10, 0x9) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000009a, 0x22, 0x0) 08:50:17 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mlock2(&(0x7f0000119000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000400)={0x9, "6fe368bb91a6c08d41ead1966b6fe3d82f78c1c16720ace4fa4f9f1346970b2c", 0x0, 0x0, 0x3ff, 0x55b1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000180)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 124.832289] audit: type=1400 audit(1576054217.168:44): avc: denied { syslog } for pid=7306 comm="syz-executor.0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 124.866874] bridge: RTM_NEWNEIGH with invalid state 0x1 08:50:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffbfffffeffffffc, 0xffffffffffffffff, 0x0) sendmsg(r5, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000240)="a9582fea35d6eadb8d0cd43a477a6b63103cd70a4d72172266e542059f8e3ef89a50330e06050d4019e39041c830a4", 0x2f}, {&(0x7f0000000700)="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", 0x700}, {0x0}], 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="e2141d5d8ba0d91e8ae2d77d1300d0030bd1b0d1cf5d9925068ebcfd91ea31982a79592d37cf4b464ba5c61bdc3640a22961dfdd54322cb25805bbf08dc5841b86c9073769c8d23d57feb3301da94b3c7165e787fd07714420c54afc4ab1edd4a8f6871136"], 0x65}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="139e094a0000000099bf744307f631cd168c6337e4fa417f35c42a543a77d0f8abb4cabe6f1c07d7edc5faa880c53e71aa7fff6c2415c8dccc59e3d81d987983fb96fcef527c8060ece0308835ac20c62c43d025a77c0340ecaf2caea304a04777fb9057e6e3648b7d63493ca415cddd1f968f6b823d47ff3eb1829b87a87dc1aa731c69e86b934f76d15f70358c527f1576340a72f8b258719cdffa49791d07340c979640311cf7defd9b710f656349369990b0778e4eaa"], 0xb8}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) read$FUSE(r8, &(0x7f0000001c40), 0x1000) dup2(r7, r6) memfd_create(&(0x7f0000000100)='-](selfposix_acl_access\x00', 0x5dbb0db4884f61ca) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="a20000007d0000000583000000000000000000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c6673756d5b76626f786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e6264230000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x20000162) 08:50:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x100000018) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(r3, r4, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) rt_tgsigqueueinfo(r7, 0x0, 0xf, &(0x7f0000000000)={0x9, 0xb65}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001600)=""/143, 0x8f}], 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x3}]}, 0x18, 0x2) socket(0xa, 0x2, 0x0) 08:50:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x20011) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x4, 0x400}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1be}], 0x1, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x3f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r5 = syz_open_procfs(0x0, 0x0) openat(r5, 0x0, 0x0, 0x0) setsockopt$inet_buf(r5, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x8, 0x0, 0xfd, 0x0, 0x0, 0x82, 0x999, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000240), 0x733e3db7f797a458}, 0x1, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xf000000000000001, 0xffffffffffffffff, 0x16) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020013000200000000000000000000004ff3da46c5cd456ed5030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f200000043000500000002004e20ded5b208a697220000000000e8ee42882e4189da06b5ddfbdb41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b620a5446fed34559b7a9635df6c786cbd0a27982ed8b18da11f787bc3c297f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c6460cf95cc93e16d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ceffff37e81b6d66c83313b4a15b6330e124a85aa6592b3fc6520c311f5146af3d0befe0ace6695ea852f6c1bc72d6364aa68489dc9e746c1a62201769e251ecef54806187d3b67547134de0f4d1145752985e469d2069b492008a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbcfbdaf7a486176d70c9e55b292cc857e864be21e00f885be5c333b02400000000000000000000eb73f1f296d86ad64486d556b87572d05cf1c07ea374f269102b2f77f658f5d2d22d0543d359563d4480236bc778601454ef43ce4a7e2cc03fa66ff37f183b00000000"], 0x60}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141040, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f00000001c0)=ANY=[@ANYBLOB="23db4e880d7715131e"]) dup2(r8, 0xffffffffffffffff) getpeername$netrom(r8, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x5) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:50:17 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$sock_bt_hci(r2, 0x700365bde820769d, &(0x7f00000004c0)="f26c949f0fd2c2028762c14bb854e72ed7afdabf3a4196ad5effd28757609d258797989c01c91ba3e9fdef085458be61f844bcd4948e3d69c6f83fa4148cce15e1a7b32eeece4644f9260ec2ef319159823cd7c0fc7a74e7b15b4e67195a21a87a7d4584e58e895f4e6fc16c7c8d5825c7cd17c532089dd740a1af44ae226b5a01bd4294cd68b4fcebb394319b9c67a4e3d1dd2b228af9b130744f0f34d89d8ae9faffc22a20ab7d") r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x10) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r9}) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00'}) socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() tkill(r10, 0x9) recvmmsg(r0, &(0x7f00000037c0), 0x40000000000009a, 0x22, 0x0) 08:50:17 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = perf_event_open(0x0, 0x0, 0xffbfffffeffffffc, 0xffffffffffffffff, 0x0) sendmsg(r5, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000240)="a9582fea35d6eadb8d0cd43a477a6b63103cd70a4d72172266e542059f8e3ef89a50330e06050d4019e39041c830a4", 0x2f}, {&(0x7f0000000700)="5827b94c64a18b8ebe9b4c6c897f47279317f60f042ad2a585349bf56da7ef651ca7d6e29b982ad676a7116463f8783a184052f81e2a4eb146287a00f35f14225c109df8a6bb3edeede3377dc423d35115d4f104865a1ceb32e0b16f1d231b9a81ea6dc6b10a805b1ba7794b2128cecc53c142619d7ca8892488c704d581fab946988ca294589bdf360417eab1cfcb94ffe8647af42500d6cc5abe370c6c7f2f556220f5b5133cc521b944c41c594160e462fc57ebce8c578981151ad93cc51b711890321be9bcf6c81f170aaaca7cdacd0c9289a7460142a0fa5d64718660b51c6383ac855d276d1553010074f310f9439bccd86321a53ddd51ff8da1ff55c0a4e26891f92e93b6630f74b8ba8ef16f7229a11784acdf7948571a89a7b5d82b5d2f01ac415f8e743f8d0fc8393c61bfce17d0467113707209a65a7a6b4180898ee8f746f3a2b66e1dc156c2f4b9c221db51ec4fd46c88994cbedca82b12d39959717c2d51635ecb0278eba81f6f5ab77944e695f14fbe046a97514e106badb76728ea3ec2afb871cb5bad7ef8193c1f0091574f55c583433b17a6eb255c14d08ff7e83e289e9da5148eafe1bde8b4e3132fc2552458998b098d7a5fc948dccf0568b7afbb7cebbc99e0dca2a0df189f372a5b8242285c8ae30d830a88bdeaba259d13d11438e761d2168dc5f25ee39151be1f17734854b51b82b6d85a8f78d912d7a1befc5d3b787eb1cc290bce84c1cc66dde38190e0253c048eece6d0003008e5d7400f7802183dbaabb4b9500e07159205ec87cf6c62af86077a2b497938ca1c89e768d7f8b277a93499720692b39895ed05860c8546afe5f2fa84a15f1b49959d50f060fa4734992a6628733967b1508080572308e3ff9d6d59500ed5775e5026812d1b2535ab7cfbb44688a6c6f8b92009681161ff99465ca0de0c3b99309d89fe0a94a3702672946b0ef8ad2aa580fc6e984489d086c5fecd04d98236cd81f5745fa5b4b43383d99b889714309048ca552c64060f4561e5b1249a985f37c4ccefdbdd08928ffbf735d95451eaa38a1708f6140eb4bb904e9932718e39f472b3d42aaf0d756f5f47d2329cf05c3c0f2f8d8d89b5c5fa94cba666d1e9f6da5d99f9cc3d86a845530f38b762aace3d9a6f7e8711bba3139a1f1c3a19052a6b993f8b49af3d82b6b1877b6e3b43bcd496f4ed080e14d6047737d698c8c637950027e73319c3e955249eac897611d244eaac21fcd0d9439e4e22d11c009e9797b2fdc2e0e69848700e66a695b2cea38e2e9797959e8e2fdb06f667f6c61234afef0014ac1f7f7ec0ef08505aa02e17eb1ced5e6b932ef02f031bc07de192079b21ae4dd1f60f8c48716e1e3c5f90fc7bb316e7c31da91e4b84d1e906354e7c587b868c05e5d5d16bf2e0ddca61ba98f18f1322b55e2043aa36e61d91ee24e1e18bc83fa794b922426a710b81e754a269b6c7d72dc43b1703e9bf101a0f6cf6c5f3bfeb0a78454ea5d6376c867e71212135dfdb2128c86ab6c95e97f6a21dcf6b516c83b66e728db9a060117b1eab57e98ab0b2d39d6459056c8ae20be61556937555f14a44869387d1a142a41d89939d73e4a878143fffede411847d89a719b81b2bbc9affe916fd4a02dc222a08b42a9d9e85924c4948ce788992f00eea99bf1816006f8e5005d9109f696d897aabca9df5872131652f63b3ea8df2b9bb77ac896cdebe66db628959694433b64943581ca10671dada0f29b5cabe2c11d6ee4da2354403e853549a47391772adfc46357985ef9d66e46f17c793beea05fbea367b8e1eb758cf47b63fa1f5153f18c961ddfa608431643fe8413776e5041e22235e2a267ce1796e9adc8447a82f3ffd3e8f48eb4f10888ab08b875b071fdea9e5ed25bbb829bb5865aeff38eb478cc059835a6398c5232e1e073a938209579fc99d5fdb62e113d3b84d3fbc7ffc435165c303e37aff098027537708148e1464f0376cb0e6febd8553fc1cc9e62758e4b4279ab2cd55a3fcb11d663df52855744d6928e834d0cffff956f3f8ce34cbbf30b4051f0e8464547d10e6383133c010acf18429a0e51abb5401607303038cff6159ab69ae97a97ab1ac2b8645d24ee0f555df82ec09224b1e905c6071fbb5651de43acae291182e5a91ae2fde85e2ac36368e320e1ce4a55f2018ed5e181ce70623d9f9b1e549fe4bd1ff1ed6a746b4eb0f2bcb5693bdadb1575f74d6750199d63a46ed442500c5f26bc68b7df6ab9879c51b4dd025e2f37d906851bdc1b7cf38f910da1ad96c668e4ccb902710296e4c22c301f852e865999013bc7ad7acc05591758da09df816bd785e59ccebf2084424ae0d5bbf4eaf575fc0fd8785af359ad0128ed9af68734fb294136b03f7c33620ab50213fe35c9c112ee25ba07f3efffe1cfc859929d46c8339fedfe38a5f3585a550649417ec251f538b56bbc65d849099fc3de0e4089f6586ddfdaa1d441a8c15456997aea7c4b4884eb14d86787d94da71cf3552f1c3a7224c6f5c9474", 0x700}, {0x0}], 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="e2141d5d8ba0d91e8ae2d77d1300d0030bd1b0d1cf5d9925068ebcfd91ea31982a79592d37cf4b464ba5c61bdc3640a22961dfdd54322cb25805bbf08dc5841b86c9073769c8d23d57feb3301da94b3c7165e787fd07714420c54afc4ab1edd4a8f6871136"], 0x65}, 0x4000000) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="139e094a0000000099bf744307f631cd168c6337e4fa417f35c42a543a77d0f8abb4cabe6f1c07d7edc5faa880c53e71aa7fff6c2415c8dccc59e3d81d987983fb96fcef527c8060ece0308835ac20c62c43d025a77c0340ecaf2caea304a04777fb9057e6e3648b7d63493ca415cddd1f968f6b823d47ff3eb1829b87a87dc1aa731c69e86b934f76d15f70358c527f1576340a72f8b258719cdffa49791d07340c979640311cf7defd9b710f656349369990b0778e4eaa"], 0xb8}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) read$FUSE(r8, &(0x7f0000001c40), 0x1000) dup2(r7, r6) memfd_create(&(0x7f0000000100)='-](selfposix_acl_access\x00', 0x5dbb0db4884f61ca) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="a20000007d0000000583000000000000000000000000000000000000000000000000000000000000000000000000000000001f00046e6f64657673656c6673756d5b76626f786e65743070707030255c027070703170726f63766d6e657431dd29776c616e302b5d0b006367726f757070707031280000c1fe2f6465762f6e6264230000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x20000162) 08:50:17 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000180)=0x8001, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x24140, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:50:17 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) lgetxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)=""/169, 0xa9) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) fgetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000040)=""/11, 0xb) exit(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x214800, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01bb0800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={r4, 0x2a, "efed0913db370869d717043b40347f2c9c73ba2cc4c89bb8a8bd7c94cf11d52341704e6a59eb884ac9a2"}, &(0x7f0000000280)=0x32) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r5, 0xd2, "34c3015c1fef4922bb6e7e74a3fb4015a7dfcc95c36f1d879a0dbd0221a2f3be07d5a8081dfd04d204a2e18b7b9589a6c282a8e8637df09b07847f8447949cc7949f79cf67a6b3abb5d28156f1130badc73361d56a6413b06fe5296429ba2b4b3e7f56bd2a40e91e6e8881292788a7c3295ef46435adf5e1704b58939506106a17441479a3fa984001ef53cbfe0ab5bf826fb6812c1b6bf1c04dd3c53400000aec172e694147a4b1dcdaef7029437f818462723aacf078e280a834b61e39b40e7a541629135397e1d68abe0d5466b4768683"}, &(0x7f00000003c0)=0xda) r6 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x2, 0x400c02) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r6, 0xc0884123, &(0x7f0000000440)={0xf, "7fb86094f4f5c147437396a3eb8285dcf6bd10d60fd31c6ff4b9b0080d025db099863859e616c2cd7acb679871399ed2ab7d21b8c3dd96b2e591a7e727492608", {0x8000, 0x8}}) 08:50:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000000380), 0xfffffffffffffd64, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) write$cgroup_int(r11, 0x0, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xfffffffffffffe7e) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xfffffffd, 0x1, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x100, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:50:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000000380), 0xfffffffffffffd64, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) write$cgroup_int(r11, 0x0, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xfffffffffffffe7e) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xfffffffd, 0x1, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x100, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 125.506106] audit: type=1400 audit(1576054217.838:45): avc: denied { write } for pid=7376 comm="syz-executor.5" name="map_files" dev="proc" ino=29762 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 08:50:17 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="28e3830e99bcddd55f82ba90b5c794ff75", 0x11}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 125.589273] audit: type=1400 audit(1576054217.838:46): avc: denied { add_name } for pid=7376 comm="syz-executor.5" name="file0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 125.637363] audit: type=1400 audit(1576054217.838:47): avc: denied { create } for pid=7376 comm="syz-executor.5" name="file0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 08:50:18 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = dup2(0xffffffffffffffff, r2) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r4, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r5, 0x9) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r6, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x2) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r8, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r9, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 08:50:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3, 0xfffffffa}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0xfffffffffffffd6d, 0xfa00, {{0x6000000, 0x0, 0x10, @mcast2}, {0xa, 0x4e20, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001", 0x40}, r4, 0x3}}, 0x48) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) r10 = syz_open_procfs(0x0, 0x0) openat(r10, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r10, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r12 = syz_open_procfs(0x0, 0x0) r13 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r13, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r13, &(0x7f0000000380), 0x91a) fcntl$dupfd(r13, 0x0, 0xffffffffffffffff) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) openat(r16, 0x0, 0x200, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r12, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r12, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) io_submit(0x0, 0x6, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x9, r2, &(0x7f0000000300)="64d490a2676a5f6ae6247c5d999404d78b4803f63e966a75e68ee09168ba7e209c85923b34e406db885d4faf8dc667fa3519ba87e244e240dfb8c55cc0de02a0da4a34c1e6a853ad1534bbd50d95fb0377cc84dcc0123e1a114c2f7a96002804d162888bd473b8e2409297d2df1bf173af9e51385607d546b4a404a7fd1644a630d9d339dee48ce83c14d9f5aac9b38f0c78f1c7aa9287c051d134a254cabcdec8c054e50e6acc259e0bc57474e867c09523cd57a83598827d44786e58423fb70a7ce40a35a05dcc6c17a644", 0xcc, 0xfffffffffffffffc, 0x0, 0x0, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x3f, r5, &(0x7f0000000100)="1221e799eecbc9290642a6ee94269919f498b08b355d22", 0x17, 0x100000001, 0x0, 0x2, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x800, r6, &(0x7f0000000400)="7a41732acac8b02122a4b8064758d831ddcb50bc428eab34739a7cd4829a5aaf515e9485cda8850a7a9f69e10e88fcf8a5c639133a43b16bfcc248151d8063ee205e130fbd4f847dd265fd9318afba61bc0a5b19c9b143ce3bf731b7c6e117cb5f8a2221bc9a1c25a4675187c9821cb91b7e05cf36649d66719e9e32bf848b488fcc4f8b036d5fbea10da800c6b465cde8a1bb10dc5424", 0x97, 0x400000000000, 0x0, 0x2, r9}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x40, r2, &(0x7f00000004c0)="85498eb956e6ac230ec984116f1caf55ba2d951de163668941f1a82393911012d7597ca414478700770fdcee39d487c477399944e68b56dec15662e07f0b779bde20a235801a8a629d65b1daa5f5df02db22a1e2223e4676fd3ed2ff820a22ec2947fbdc170c72ceaef46ce3699d7984e600126f", 0x74, 0x800, 0x0, 0x1, r10}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000000580)="253305aba140d13feee2fa217b91439d77e3f451dab317bf7248f9a1da7ba7361220ddf525fe9076045b2fe2bfbefd75a3e8b1ea8276af349f83c815bfd408767ca20c3a6b46c4f28deebbee64246548c24078b0d236ff44ad177d08671bfc0e0f5772a2ff7781bb49a26808f7ea963420c2c02ec559c463c146f183699e75806bae68f53cba7b1ac78a3b96ca6880113687f54c5833f5dd0b23ea145c71d7e3731dc19b6caef91066a59e23757bd253205dff1e9f32984118b776d1eb0a43b3d21ccf6b", 0xc4, 0x2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xd, 0x7, r11, &(0x7f00000006c0)="5cb9795318a05be1955068841d72e2b84b73fcbde22f0bd50bbb0f66dc8b8e149d01ab5eec6d0893d581e0fbe00461b0f756737b78df3f4c78faccd661266552987a21eed5e7fc657c35679958081b5d46520e6094e87025cc55088924033877126167bef1cb76f9a12d59b604d01857b54984262df2581814c5a042b4d457a11bb2e83b94671361d881c043aa15817e3f67b9de5b7c04a6f127", 0x9a, 0x800, 0x0, 0x0, r12}]) dup2(r1, r2) 08:50:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x100000018) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(r3, r4, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) rt_tgsigqueueinfo(r7, 0x0, 0xf, &(0x7f0000000000)={0x9, 0xb65}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001600)=""/143, 0x8f}], 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x3}]}, 0x18, 0x2) socket(0xa, 0x2, 0x0) 08:50:18 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = dup2(0xffffffffffffffff, r2) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r4, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r5, 0x9) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r6, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x2) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r8, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r9, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 08:50:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = dup2(0xffffffffffffffff, r2) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r4, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r5, 0x9) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r6, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x2) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r8, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r9, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 08:50:18 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = open(0x0, 0x0, 0x2) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f00000001c0)}], 0x2, &(0x7f0000000640)=""/188, 0xbc}, 0x727}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000740)='redo\x00\xb3Z\x06\xe2\xabO7\x8a\x99\'\xda|`\xa4\xc5\"\xf91?\xb4\xfd\xe7\xf3\x8a\x1b\x81\x86\xa3\xbc\b\x00\xbaT\xbdS\'\xc9u', 0x2b) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r9 = creat(&(0x7f0000000580)='./bus\x00', 0x100) write(r9, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:50:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = dup2(0xffffffffffffffff, r2) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r4, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r5, 0x9) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r6, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x2) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r8, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r9, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 08:50:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = dup2(0xffffffffffffffff, r2) r5 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r4, &(0x7f0000000c00)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/216, 0xd8}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f00000009c0)=""/227, 0xe3}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r5, 0x9) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r6, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000002c0)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r7 = inotify_init1(0x0) r8 = creat(&(0x7f0000000340)='./bus\x00', 0x2) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r8, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r8, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r10, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r9, &(0x7f0000000380), 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 08:50:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000000380), 0xfffffffffffffd64, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) write$cgroup_int(r11, 0x0, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xfffffffffffffe7e) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xfffffffd, 0x1, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x100, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:50:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) getresuid(0x0, &(0x7f0000000280), &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) quotactl(0x5, 0x0, 0x0, &(0x7f00000002c0)) 08:50:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3, 0xfffffffa}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000280)={0x3, 0xfffffffffffffd6d, 0xfa00, {{0x6000000, 0x0, 0x10, @mcast2}, {0xa, 0x4e20, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001", 0x40}, r4, 0x3}}, 0x48) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) r10 = syz_open_procfs(0x0, 0x0) openat(r10, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r10, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r10, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r12 = syz_open_procfs(0x0, 0x0) r13 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r13, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r13, &(0x7f0000000380), 0x91a) fcntl$dupfd(r13, 0x0, 0xffffffffffffffff) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r15 = accept4(r14, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r15, r16, 0x0, 0x50000000000443) openat(r16, 0x0, 0x200, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r12, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r12, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) io_submit(0x0, 0x6, &(0x7f00000007c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x9, r2, &(0x7f0000000300)="64d490a2676a5f6ae6247c5d999404d78b4803f63e966a75e68ee09168ba7e209c85923b34e406db885d4faf8dc667fa3519ba87e244e240dfb8c55cc0de02a0da4a34c1e6a853ad1534bbd50d95fb0377cc84dcc0123e1a114c2f7a96002804d162888bd473b8e2409297d2df1bf173af9e51385607d546b4a404a7fd1644a630d9d339dee48ce83c14d9f5aac9b38f0c78f1c7aa9287c051d134a254cabcdec8c054e50e6acc259e0bc57474e867c09523cd57a83598827d44786e58423fb70a7ce40a35a05dcc6c17a644", 0xcc, 0xfffffffffffffffc, 0x0, 0x0, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x3f, r5, &(0x7f0000000100)="1221e799eecbc9290642a6ee94269919f498b08b355d22", 0x17, 0x100000001, 0x0, 0x2, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x800, r6, &(0x7f0000000400)="7a41732acac8b02122a4b8064758d831ddcb50bc428eab34739a7cd4829a5aaf515e9485cda8850a7a9f69e10e88fcf8a5c639133a43b16bfcc248151d8063ee205e130fbd4f847dd265fd9318afba61bc0a5b19c9b143ce3bf731b7c6e117cb5f8a2221bc9a1c25a4675187c9821cb91b7e05cf36649d66719e9e32bf848b488fcc4f8b036d5fbea10da800c6b465cde8a1bb10dc5424", 0x97, 0x400000000000, 0x0, 0x2, r9}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x40, r2, &(0x7f00000004c0)="85498eb956e6ac230ec984116f1caf55ba2d951de163668941f1a82393911012d7597ca414478700770fdcee39d487c477399944e68b56dec15662e07f0b779bde20a235801a8a629d65b1daa5f5df02db22a1e2223e4676fd3ed2ff820a22ec2947fbdc170c72ceaef46ce3699d7984e600126f", 0x74, 0x800, 0x0, 0x1, r10}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000000580)="253305aba140d13feee2fa217b91439d77e3f451dab317bf7248f9a1da7ba7361220ddf525fe9076045b2fe2bfbefd75a3e8b1ea8276af349f83c815bfd408767ca20c3a6b46c4f28deebbee64246548c24078b0d236ff44ad177d08671bfc0e0f5772a2ff7781bb49a26808f7ea963420c2c02ec559c463c146f183699e75806bae68f53cba7b1ac78a3b96ca6880113687f54c5833f5dd0b23ea145c71d7e3731dc19b6caef91066a59e23757bd253205dff1e9f32984118b776d1eb0a43b3d21ccf6b", 0xc4, 0x2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xd, 0x7, r11, &(0x7f00000006c0)="5cb9795318a05be1955068841d72e2b84b73fcbde22f0bd50bbb0f66dc8b8e149d01ab5eec6d0893d581e0fbe00461b0f756737b78df3f4c78faccd661266552987a21eed5e7fc657c35679958081b5d46520e6094e87025cc55088924033877126167bef1cb76f9a12d59b604d01857b54984262df2581814c5a042b4d457a11bb2e83b94671361d881c043aa15817e3f67b9de5b7c04a6f127", 0x9a, 0x800, 0x0, 0x0, r12}]) dup2(r1, r2) 08:50:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r1, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x100000018) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setresuid(r3, r4, r6) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) rt_tgsigqueueinfo(r7, 0x0, 0xf, &(0x7f0000000000)={0x9, 0xb65}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='W', 0x1, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000001600)=""/143, 0x8f}], 0x1) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x2}, {0x0, 0x3}]}, 0x18, 0x2) socket(0xa, 0x2, 0x0) 08:50:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x3, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r1 = syz_open_procfs(0x0, 0x0) openat(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0x800, 0x4ae4, 0x87, 0x2, 0x2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x8fd5}, &(0x7f0000000180)=0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:50:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYRES64], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) sendto$inet(r1, &(0x7f0000000380), 0xfffffffffffffd64, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) write$cgroup_int(r11, 0x0, 0x0) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xfffffffffffffe7e) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xfffffffd, 0x1, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x100, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8055, 0x0, @perf_config_ext={0x4dcf, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfc421619fbb91079) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x100, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a0500000000000000726b6469723d2e2f66696c65318293041ea5dc5307764be65465a86936ea6098e7650e0f86e816c6275cc926f704feb21a238d116eaa0071f2aa721a3b58b5a7de850f5af1754dfa0caf1280f255e2a66f47ca9d3cd4bba714bdff96905d18fc689863a4fb47317f5d34dd634a61579d24b36cb7e7b302ad918d11705e46d4fdd806f8ce759d9c874372b770b1f78bbb6a05276a01b92cba47bfdec2"]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') r1 = socket$tipc(0x1e, 0x2, 0x0) fcntl$getown(r1, 0x9) [ 127.497582] overlayfs: missing 'workdir' [ 127.527869] overlayfs: missing 'workdir' 08:50:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000480)="6ed9b7255278daa197d8629a72f16862105cdfe0cc61253b50da885c24b09e447685d532a842b8a17849c17df8fe60ab62944bd39c79a03119293d44ae215f1249ebcdd89e9ed2f846fac783a8444e9d85cb0e27febfd949ff5534a0", 0xffffffbb}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') ioctl$KDGKBMETA(r0, 0x560b, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syncfs(r7) fdatasync(0xffffffffffffffff) [ 127.556972] IPVS: ftp: loaded support on port[0] = 21 08:50:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000080)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000fa2e01fd0c3083", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r9 = syz_open_procfs(0x0, 0x0) openat(r9, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r9, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r9, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={r8, r9, 0xa, 0x7}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="000800800000000003000000080001007533320058000200140005000000000000000000000000000000000040000600780001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912e22ebc24ef3c39eb1578e7c5998bcbf05000000000000000cc0f000000000000798a3c067277da1a290b9613a33c575c362426000000000000033f0e1d2c450a7decbf3431a69f3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e9736"], 0x84}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:50:20 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x400, 0xeb, [], &(0x7f00000000c0)=0x1f}) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x2010, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000400)={0x80000000, 0x100, "8fbed3d778e5f8b84ae1b5d14ace22f4a84890cf0db5780baab0aefdd2ec0706", 0x800, 0xffffffffbf1949cd, 0xef, 0x9, 0x4, 0x1000, 0x2, 0xe0, [0x0, 0xe3e, 0x6, 0x8001]}) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x10141, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000680)='cgroup.threads\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x8001, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x2000000, 0x28}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4, 0xdf, 0x0, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000003c0)=@urb_type_control={0x2, {0xa}, 0x10000, 0x1, &(0x7f00000001c0)={0x60, 0x29, 0x3, 0x5, 0x7}, 0x8, 0x1, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000a00)="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"}) write$cgroup_type(r6, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) [ 127.641476] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.663918] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.768524] audit: type=1400 audit(1576054220.098:48): avc: denied { map } for pid=7493 comm="syz-executor.5" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=30011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 08:50:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x4) pwritev(r2, &(0x7f0000000340), 0x1e4, 0x101) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="010000009cce517e0d197ec07fa4718ef46e9d0afbc9117d0636d3efec8a209bfd388191e431e510c669869732c0f8f145433fd8e818d7806ac6a4f7da1289d00b40a1df42ea53a2c964e0d688c5cebbd8ce50a6692605179680bd6a9a3290e90e876f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x4a, "0598f8deb8d0dd32846143a822de9baa9809ec53239a07a0210ad6d66dfcdbb1ad50262e63b85d14285641b0640ae3250b92d5731c0b7c39e308bc4e9599d49cc18fbe4290492f16a14b"}, &(0x7f00000000c0)=0x52) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup2(r1, r5) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000740)={0x0, @dev, @multicast2}, &(0x7f0000000780)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000007c0)={'vxcan1\x00', r11}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) semget(0x1, 0x0, 0x3b79e14c4ea61703) [ 129.620511] device bridge_slave_1 left promiscuous mode [ 129.626010] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.670662] device bridge_slave_0 left promiscuous mode [ 129.676138] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.792839] device hsr_slave_1 left promiscuous mode [ 129.832773] device hsr_slave_0 left promiscuous mode [ 129.892818] team0 (unregistering): Port device team_slave_1 removed [ 129.903957] team0 (unregistering): Port device team_slave_0 removed [ 129.913362] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 129.944867] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 130.005084] bond0 (unregistering): Released all slaves [ 131.971338] IPVS: ftp: loaded support on port[0] = 21 [ 132.862421] chnl_net:caif_netlink_parms(): no params data found [ 132.901616] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.908068] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.917251] device bridge_slave_0 entered promiscuous mode [ 132.924246] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.930943] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.937773] device bridge_slave_1 entered promiscuous mode [ 132.957668] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.966856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.984974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.992285] team0: Port device team_slave_0 added [ 132.997769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.005629] team0: Port device team_slave_1 added [ 133.011235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.018492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.073618] device hsr_slave_0 entered promiscuous mode [ 133.110405] device hsr_slave_1 entered promiscuous mode [ 133.152898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.159990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.174042] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.180418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.187050] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.193456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.224823] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 133.231004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.238771] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.247157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.254861] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.262010] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.273533] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.279602] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.288107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.295914] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.302273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.315056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.322640] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.328959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.348681] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.358774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.369913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.376859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.384569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.392749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.400513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.408099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.415165] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.428307] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.436515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.443566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.453866] 8021q: adding VLAN 0 to HW filter on device batadv0 08:50:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000480)="6ed9b7255278daa197d8629a72f16862105cdfe0cc61253b50da885c24b09e447685d532a842b8a17849c17df8fe60ab62944bd39c79a03119293d44ae215f1249ebcdd89e9ed2f846fac783a8444e9d85cb0e27febfd949ff5534a0", 0xffffffbb}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') ioctl$KDGKBMETA(r0, 0x560b, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syncfs(r7) fdatasync(0xffffffffffffffff) 08:50:26 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200140, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000100)=""/246) ioctl$EVIOCGREP(r5, 0x40047452, &(0x7f0000d1df52)=""/174) sendfile(r5, r4, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x5, 0xffffffffffffffa6}, 0x30, 0x2, 0x3, 0x5, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="00000069ee9f952b9a7be938c8a7120002000f00002ad3f33fc9", @ANYRES32, @ANYBLOB="798bd12588a1dc952ae7fa39480d84edb8c2313fff10130e17b2bde2b57969f868f8bd9d60790366fd2a5aa4b0d384ab0ef794e5466dd779a8fcbf389387", @ANYBLOB="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", @ANYRES32, @ANYBLOB="4aa9fda5f5", @ANYRES32=0x0, @ANYBLOB="1000778a04000000"], 0x8, 0x2) getgroups(0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x1ff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x82}}) 08:50:26 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) socket(0x1e, 0x4, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = epoll_create1(0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000180)) getsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @empty, 0x0}, &(0x7f00000001c0)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast2, @in6=@mcast2, 0x4e21, 0x0, 0x4e23, 0xffff, 0x14, 0x80, 0x20, 0x33, r7, r9}, {0x4, 0x685, 0x7fffffff, 0x1, 0xc500, 0xfcd, 0x7, 0x4ccc}, {0x4, 0xe2, 0x2, 0xa0}, 0x3, 0x6e6bb8, 0x2, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0x94}, 0x2e3d7acdeec6290c, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x54, 0x40, 0x1f}}, 0xe8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:50:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000480)="6ed9b7255278daa197d8629a72f16862105cdfe0cc61253b50da885c24b09e447685d532a842b8a17849c17df8fe60ab62944bd39c79a03119293d44ae215f1249ebcdd89e9ed2f846fac783a8444e9d85cb0e27febfd949ff5534a0", 0xffffffbb}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r5 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r5, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r5, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000180)='Z\x00') ioctl$KDGKBMETA(r0, 0x560b, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syncfs(r7) fdatasync(0xffffffffffffffff) 08:50:26 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x400, 0xeb, [], &(0x7f00000000c0)=0x1f}) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x2010, r2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000400)={0x80000000, 0x100, "8fbed3d778e5f8b84ae1b5d14ace22f4a84890cf0db5780baab0aefdd2ec0706", 0x800, 0xffffffffbf1949cd, 0xef, 0x9, 0x4, 0x1000, 0x2, 0xe0, [0x0, 0xe3e, 0x6, 0x8001]}) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x10141, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000680)='cgroup.threads\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x8001, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x2000000, 0x28}]}, 0x18, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x4, 0xdf, 0x0, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000003c0)=@urb_type_control={0x2, {0xa}, 0x10000, 0x1, &(0x7f00000001c0)={0x60, 0x29, 0x3, 0x5, 0x7}, 0x8, 0x1, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000a00)="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"}) write$cgroup_type(r6, &(0x7f0000000200)='\x00\x02readed\x80', 0xffffffad) getresuid(&(0x7f0000004180), 0x0, 0x0) 08:50:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, 0x0) openat(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0xfffffffd, 0x100000001, 0x800000000004, {0x1, @sliced={0x402, [0x7e, 0x3, 0x0, 0x20, 0x1, 0xfff, 0x1f, 0x7, 0x80, 0x0, 0x12, 0x8, 0x1f, 0x9, 0x20, 0x1ff, 0x0, 0x0, 0x6, 0x3, 0x800, 0x4, 0x3, 0x7f, 0x2, 0x8001, 0xc3c, 0x3, 0x8, 0x5, 0x3f, 0x7, 0x4, 0x1, 0xfff, 0x1f, 0x1, 0x115f, 0x7f, 0x3, 0xd7, 0x401, 0x5, 0x67, 0x3, 0x7, 0x2, 0x2], 0x8}}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:50:26 executing program 3: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c32b0f6d000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000000000000000000000000000000000000000e1ffffffffffffff000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000001300000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8ac343394a2295a129550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300"/526], 0x12e) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xfed0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e000000010000000000000059e61e8ea186aec31ac2d563b22088544b39327ac8a1af927e227b7e8e9a011baa5dbf1d640e311a562af8621c01ebb57f2a71bce67ec8e7938037"], 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) socket$bt_cmtp(0x1f, 0x3, 0x5) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x3f, 0x14}, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f000095dffc)=0x1) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000580)) [ 133.836525] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 133.852358] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 133.863548] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 08:50:26 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(0x0, 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r3, &(0x7f0000001440)="6e26fe7d1da70fdeb2ac4a4a7c751666fcd467a96a54e54d9b49f8f78fff552d9e53cb73d89ad4a440fc884e7d1871dd95765b5e941074928ad61eb3c75b0e65e4df8e7cbd5344db1fb8da0ae580cf5f7a", 0x144e0a62) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) accept4$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000011c0)=0x1c, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(0xffffffffffffffff, &(0x7f00000013c0)=@alg, &(0x7f0000000180)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001200)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001340)=0x6e) ioprio_get$uid(0x3, r5) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 08:50:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt(0xffffffffffffffff, 0x7fffffff, 0x2, &(0x7f0000000400)="b39e116d5e77ece6d99d1f9d3f77d8f7ee2abb1632c0704623534bd4b7dda8e5f07864c420f420907766c0d5ceb120bb35fbd233a3a3dc859acba4e6b69361759c54ffb89a", 0x45) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000004c0)) r3 = memfd_create(0x0, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) symlink(0x0, &(0x7f00000000c0)='./file0\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffff9, 0x0, 0x0, 0x840001, &(0x7f0000000640)=ANY=[@ANYBLOB='subvolid=0x0000000000000001,subvolid=0x0000000000000000,thread_pool=0x00000000000000eP,ssd_spread,appraise,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 134.105220] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 134.122432] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 08:50:26 executing program 3: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x8a48a1eb7ec9c65b, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x4, 0x4, 0x1}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r4, 0x0, 0x0}, 0x20) 08:50:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mkdir(&(0x7f0000000840)='./file0/../file0\x00', 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000040)=0x4, 0x4) 08:50:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0xd, r1}, 0x14) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'rose0\x00', @ifru_settings={0x8, 0x8, @fr_pvc=&(0x7f0000000080)}}}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000000)={0x2b, @multicast2, 0x4e23, 0x3, 'nq\x00', 0x21, 0x9, 0x6a}, 0x2c) sendmmsg(r0, &(0x7f0000000d00), 0x40000a1, 0x0) 08:50:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x31e) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0xfffffffffffefff0, 0x1, 0x7, 0x90e5}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() write$cgroup_pid(r3, &(0x7f0000000180), 0x12) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x1, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5, 0xb33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) read$dsp(r5, &(0x7f0000000540)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x20000000000000}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, 0x0) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:50:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt(0xffffffffffffffff, 0x7fffffff, 0x2, &(0x7f0000000400)="b39e116d5e77ece6d99d1f9d3f77d8f7ee2abb1632c0704623534bd4b7dda8e5f07864c420f420907766c0d5ceb120bb35fbd233a3a3dc859acba4e6b69361759c54ffb89a", 0x45) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/528], 0x15) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f00000004c0)) r3 = memfd_create(0x0, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) symlink(0x0, &(0x7f00000000c0)='./file0\x00') socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffff9, 0x0, 0x0, 0x840001, &(0x7f0000000640)=ANY=[@ANYBLOB='subvolid=0x0000000000000001,subvolid=0x0000000000000000,thread_pool=0x00000000000000eP,ssd_spread,appraise,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 08:50:27 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)=""/168, &(0x7f00000000c0)=0xa8) syz_emit_ethernet(0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd601020000038000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000400906800000000600531e900000000fe80000000000000000000000000000000000000000000000000ffff00000000"], 0x0) [ 134.644992] IPVS: set_ctl: invalid protocol: 43 224.0.0.2:20003 08:50:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000740)=0x1) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00637c00000000000000ea"], 0x90ad) [ 134.904590] IPVS: set_ctl: invalid protocol: 43 224.0.0.2:20003 [ 135.018758] bond0: Releasing backup interface bond_slave_1 [ 135.057292] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:50:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9f13, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) epoll_create(0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x2000, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) epoll_create1(0x100000) setsockopt$inet_dccp_buf(r0, 0x21, 0xc, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0xfffffe2a}, 0x592) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x17fffff, 0x810, r1, 0x0) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x2c9137cc085432aa) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 08:50:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendto$llc(0xffffffffffffffff, &(0x7f0000001380)="a567034813a9c8096c0c3639f31c4bda3e87bd75baa3ec8f4e5cf4fa430461374d39c1ebb4229e0698d33ca04884582f65900f3915663597b6a74bebf0314be4fec322604a6137b99b86b4e413b7c703ec2bcc17a81dfebe011aca6597f50181b33df32f9d4552a611a0802c61877e9c529a7141f62b00d5348c11443bb152dca42f5b5a7366469dc2f5e67fdfdbd7e0b92c679694c22b", 0x97, 0xd4, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1000) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r2, &(0x7f0000000380), 0x91a) r3 = dup(r2) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 135.077623] device nr0 entered promiscuous mode 08:50:27 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fb}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x300, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000080)={r5, 0x81}, 0x8) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd(0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\xff') ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0xb1, 0x0, 0xffffffffffffff3a, 0x101, 0x401, 0x81}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',']) [ 135.206477] device nr0 entered promiscuous mode [ 135.233475] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.242757] bridge0: port 1(bridge_slave_0) entered disabled state 08:50:27 executing program 0: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5be4728ad365643a3a5d2c303a3a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 08:50:27 executing program 4: close(0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {}, {}]}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) socket$inet(0x10, 0xa, 0x4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 08:50:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x31e) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0xfffffffffffefff0, 0x1, 0x7, 0x90e5}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() write$cgroup_pid(r3, &(0x7f0000000180), 0x12) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000500), 0x8}, 0x1, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5, 0xb33}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) read$dsp(r5, &(0x7f0000000540)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x20000000000000}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, 0x0) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:50:27 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc0000, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x4}, 0x4) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x32180, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000100), 0xfffffffffffffefb) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x7fffffff}}, 0x18) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={r4, r5/1000+30000}, 0x10) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 08:50:27 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000240)={0x0, 0x1cd, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x19bcbc685b64c188) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x511800) mkdirat(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f00000000c0)=0x20) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03009cff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r12, 0xc98, 0x8}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xbb}, &(0x7f0000000140)=0x8) creat(0x0, 0x0) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') write$cgroup_type(r13, 0x0, 0x425) ioctl$TUNSETGROUP(r13, 0x400454ce, 0xee01) r14 = syz_open_procfs(0x0, &(0x7f0000000480)='net/udplite6\x00.h\xdd\x80+\xeb\xaf$~\xac>(`\xc5\x03\xbfW\xae\xa9\xa1\x1a\xd2\x18Q\x0f\x187\xe5we\x8a$\xd3\x01X\xc5!\x14\x9b\x03\xee\xeb\x94\x8c\xcf^n7\x0f\xac\xe9=r\xa8\xef\xdc') ioctl$NS_GET_USERNS(r14, 0xb701, 0x0) [ 135.545639] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 135.553516] libceph: parse_ips bad ip '[ärŠÓed::],0::6' [ 135.569108] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 135.575630] libceph: parse_ips bad ip '[ärŠÓed::],0::6' 08:50:27 executing program 0: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5be4728ad365643a3a5d2c303a3a363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 08:50:28 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x11e) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x4000) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0x6) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3e2896c7aa285435d2223bce04005c74abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r7, 0xd0f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3c2896c7aa285435d222a2ce04005cf4abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x6008000) r9 = dup3(r3, r4, 0x0) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f0000000180)) sendto$inet(r10, &(0x7f0000000580)="ea1b48a10c3dc366b0d2a07ba89ace91cbcdf5835728f689a8c104ab812edd4156e12b989f8fac69975b301dae4c6da98b61291eaf26fd707f23b295de83a136624aee4b09c13882ec5751f3bca7b517fa119634ba996e5c9754cba053ecff640b1e5b4b94b018eb100ea62a4de145f3c8474cef7ad2d7bd70136a090aa5dfc95c6129135b188b2e9170d0183953b0a699f59de28b74f998794665e562851921328351d32ba60b81b099d2c52e2adadd87a3da90bebf9cce6a6df89bf3910d9c66daba05a6453c791d152e36491db4e85255c31794e90203f44aa0dc6c857ecd9221eb180e2bba17662153648a4d611f3c94722a43", 0xf5, 0x24000080, &(0x7f0000618000)={0x2, 0x4e20, @rand_addr=0xe722}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x10400, 0x0) 08:50:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) openat(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000180)=0x3, 0x2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 135.649021] libceph: resolve 'ärŠÓed' (ret=-3): failed [ 135.657770] libceph: parse_ips bad ip '[ärŠÓed::],0::6' 08:50:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r2, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = dup2(0xffffffffffffffff, r5) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r6, &(0x7f0000000c00)=[{&(0x7f0000000f00)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/213, 0xd5}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/86, 0x5f}, {&(0x7f00000009c0)=""/227, 0xfffffffffffffe19}, {&(0x7f0000000e80)=""/127, 0x7f}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r10, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r12, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r11, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 135.999767] bond0: Releasing backup interface bond_slave_1 [ 136.062133] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:50:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="06bca274769e620a2734fa1095e03f0de873b86a5c8802a9d8aec686fabbff2b128a98b179a7486270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6a6f75726e616c5f70617400020004000000000000005940cecce1acb8ff8fe2e8b3693f3e1abf9a086d33c55194d1c938192678eeb2bca587bf010000008974a9606e15a929722ec51e7d4a96d90478ded9c7924b788dd8d7c16441d7ef6c87d428591f613298c53b74ddc34918"]) [ 136.195766] ptrace attach of "/root/syz-executor.0"[6981] was attempted by " °ÿ àÿ 0 p €  ÿ /dev/sequencer2 ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p        TIPCv2  p  À@   \x0b /dev/midi# @ = [ 136.195916] EXT4-fs (loop5): Unrecognized mount option "journal_pat" or missing value 08:50:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:50:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r2, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = dup2(0xffffffffffffffff, r5) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r6, &(0x7f0000000c00)=[{&(0x7f0000000f00)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/213, 0xd5}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/86, 0x5f}, {&(0x7f00000009c0)=""/227, 0xfffffffffffffe19}, {&(0x7f0000000e80)=""/127, 0x7f}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r10, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r12, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r11, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 08:50:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x11600, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000de3000)={{}, {0x0, 0x84}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000e40)=0x0) perf_event_open(0x0, r2, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f0000000d00)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) r6 = dup2(0xffffffffffffffff, r5) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) preadv(r6, &(0x7f0000000c00)=[{&(0x7f0000000f00)=""/174, 0xae}, {&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f00000006c0)=""/213, 0xd5}, {&(0x7f00000007c0)=""/63, 0x3f}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000840)=""/200, 0xc8}, {&(0x7f0000000940)=""/86, 0x5f}, {&(0x7f00000009c0)=""/227, 0xfffffffffffffe19}, {&(0x7f0000000e80)=""/127, 0x7f}, {&(0x7f0000000b40)=""/154, 0x9a}], 0xa, 0x4) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x2) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) fallocate(r10, 0x0, 0x1000000000000000, 0xfffffffffffffffe) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r12, 0x103, 0x7, &(0x7f0000000d80)=0x7fff, &(0x7f0000000dc0)=0x4) process_vm_readv(r11, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 08:50:28 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x11e) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x4000) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0x6) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3e2896c7aa285435d2223bce04005c74abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r7, 0xd0f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3c2896c7aa285435d222a2ce04005cf4abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x6008000) r9 = dup3(r3, r4, 0x0) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f0000000180)) sendto$inet(r10, &(0x7f0000000580)="ea1b48a10c3dc366b0d2a07ba89ace91cbcdf5835728f689a8c104ab812edd4156e12b989f8fac69975b301dae4c6da98b61291eaf26fd707f23b295de83a136624aee4b09c13882ec5751f3bca7b517fa119634ba996e5c9754cba053ecff640b1e5b4b94b018eb100ea62a4de145f3c8474cef7ad2d7bd70136a090aa5dfc95c6129135b188b2e9170d0183953b0a699f59de28b74f998794665e562851921328351d32ba60b81b099d2c52e2adadd87a3da90bebf9cce6a6df89bf3910d9c66daba05a6453c791d152e36491db4e85255c31794e90203f44aa0dc6c857ecd9221eb180e2bba17662153648a4d611f3c94722a43", 0xf5, 0x24000080, &(0x7f0000618000)={0x2, 0x4e20, @rand_addr=0xe722}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x10400, 0x0) 08:50:28 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000240)={0x0, 0x1cd, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x19bcbc685b64c188) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x511800) mkdirat(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f00000000c0)=0x20) r10 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03009cff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r12, 0xc98, 0x8}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xbb}, &(0x7f0000000140)=0x8) creat(0x0, 0x0) pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000280)='coredump_filter\x00') write$cgroup_type(r13, 0x0, 0x425) ioctl$TUNSETGROUP(r13, 0x400454ce, 0xee01) r14 = syz_open_procfs(0x0, &(0x7f0000000480)='net/udplite6\x00.h\xdd\x80+\xeb\xaf$~\xac>(`\xc5\x03\xbfW\xae\xa9\xa1\x1a\xd2\x18Q\x0f\x187\xe5we\x8a$\xd3\x01X\xc5!\x14\x9b\x03\xee\xeb\x94\x8c\xcf^n7\x0f\xac\xe9=r\xa8\xef\xdc') ioctl$NS_GET_USERNS(r14, 0xb701, 0x0) 08:50:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7d1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r3, &(0x7f0000000280)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x59, 0x81c00) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x167300) [ 136.723870] ptrace attach of "/root/syz-executor.0"[6981] was attempted by " °ÿ àÿ 0 p €  ÿ /dev/sequencer2 ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p        TIPCv2  p  À@   \x0b /dev/midi# @ = €€ 08:50:29 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r5, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 136.878324] ptrace attach of "/root/syz-executor.1"[7511] was attempted by " °ÿ àÿ 0 p €  ÿ /dev/sequencer2 ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p        TIPCv2  p  À@   \x0b /dev/midi# @ = €€ 08:50:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000007009078"], 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) accept4$alg(r2, 0x0, 0x0, 0x80000) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4080a820}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r5, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x100000000, 0x6, &(0x7f0000000780)=[{&(0x7f00000002c0)="160aa558f0aca43610191ebcd81f0de58759cd087dcad174155e0b3a1feadb9e8feb7e1dc373ba6618581e005963a6d28eff2e0675742a2644b71d772c3a034c97df5604fe2a478c6fd4f75e2dd70f840e550271ad4dfd2bf3a0577db813710b173a7c67af0e11eb8882abc4667af8ef0f631842262fb2bd14861ebdbaf8065a49102ff5b2a66096168d59039d556e2430b1b87ff2bbaac1314a2290f8613d904cabe3eb3eb92a05c7bc1c31b3628e35b7ddfa01093eb74826da03a90c8caf00e2d183e721862170fcee", 0xca, 0x7}, {&(0x7f00000003c0)="a8c7ac58f873c5487689299a65a2107f67fc0c3ef518c4c3bf77fb164744e840905950fabf81b34f8efb50084759b2e94994bad3878dafc9983c300e5c3d4b70e2a7a73c38763eb4fa3fec703123cc3378141029a2e8049f54679e9155ee660e199e92a9a0e92b9d6a6250431e3b870e6f5dfa3db06063dcdec0ce25b8800762fd3d1b350eb58f5eee5863d8b5981fc2694ab9a34a06f2b5d043de7adb9c9df1ca8641aee6d2767f61995951e1691317ab2450431e3769e04c071165f3db43206c5b4e82a409a13827f1b8", 0xcb, 0x7f24}, {&(0x7f00000008c0)="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", 0xfb, 0x5}, {&(0x7f00000005c0)="2f851e8f5f1fd27074bce567ec6aef9956cd8262b6cea109714725d0b4dca0960ae5253b43a38a154c21b8b389f7203354942f4450abeabb1d5ec93a736df629070899651eef037266562d8d1ba99b5ec20142f071afee768eea69ec1f8b7ab19e016e3d98d93c573d69caf49b243012d5d5552952f6", 0x76, 0x7}, {&(0x7f0000000640)="555acf76bd970df58ff7367fad3ae519f0e56fce41b0564defa0dae0de0f8d7bd38291146ba805a73c3cd2c0878044a5ba5fda4e7913298b728549e06f5f50287a939c908bf5782589f278b8ae91663d18f9c0e7691c62a6b3cf988da09b6a6c795e70b85f9cb9b7bb8744270191eb9f94eb5531efa511f980c2686f40ee4a25d1215ae1cce8eccd71a2706092a6682e5a8e68cf935ed3287ee13cba2d5f2f6ddf1fbfdd", 0xa4, 0x2}, {&(0x7f0000000700)="8fb3f50ba22a5c022f643706a557ba363a9c64d6eaf3d76c3a66fa231f93cb56176be16d4415a61e1bc058342a39614eaa80456c8814a8eb281045057b40a3cfeb4f8d5a0333eb9b6f604d22b84b0d1be8c1400300485907872120a5c9fee4d0041649b54940035fcb866e62", 0x6c, 0x369}], 0x1000800, &(0x7f0000000840)={[{@minixdf='minixdf'}, {@nojournal_checksum='nojournal_checksum'}, {@usrquota='usrquota'}, {@nojournal_checksum='nojournal_checksum'}, {@mblk_io_submit='mblk_io_submit'}, {@data_err_ignore='data_err=ignore'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/ttyS3\x00'}}]}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 08:50:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x118000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) [ 137.299500] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 08:50:29 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x11e) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x20000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x3, 0x4000) bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x2}, 0x6) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3e2896c7aa285435d2223bce04005c74abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r7, 0xd0f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3c2896c7aa285435d222a2ce04005cf4abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) sendmsg$TIPC_NL_MON_SET(r8, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x6008000) r9 = dup3(r3, r4, 0x0) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f0000000180)) sendto$inet(r10, &(0x7f0000000580)="ea1b48a10c3dc366b0d2a07ba89ace91cbcdf5835728f689a8c104ab812edd4156e12b989f8fac69975b301dae4c6da98b61291eaf26fd707f23b295de83a136624aee4b09c13882ec5751f3bca7b517fa119634ba996e5c9754cba053ecff640b1e5b4b94b018eb100ea62a4de145f3c8474cef7ad2d7bd70136a090aa5dfc95c6129135b188b2e9170d0183953b0a699f59de28b74f998794665e562851921328351d32ba60b81b099d2c52e2adadd87a3da90bebf9cce6a6df89bf3910d9c66daba05a6453c791d152e36491db4e85255c31794e90203f44aa0dc6c857ecd9221eb180e2bba17662153648a4d611f3c94722a43", 0xf5, 0x24000080, &(0x7f0000618000)={0x2, 0x4e20, @rand_addr=0xe722}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x10400, 0x0) 08:50:29 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005440)=[{{&(0x7f0000000140)=@ethernet={0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000300)=""/11, 0xb}, {&(0x7f00000006c0)=""/173, 0xad}, {&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000000a40)=""/183, 0xb7}], 0x6, &(0x7f0000000b00)=""/204, 0xcc}, 0x6}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000c00)=""/147, 0x93}, {&(0x7f0000000cc0)=""/189, 0xbd}], 0x3, &(0x7f0000000d80)=""/26, 0x1a}, 0x8}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000024c0)=""/131, 0x83}, {&(0x7f0000005280)=""/171, 0xab}], 0x4}, 0xfffffe00}, {{&(0x7f0000000ec0)=@l2, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/35, 0x23}], 0x1, &(0x7f0000000fc0)=""/208, 0xd0}, 0x8}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000010c0)=""/204, 0xcc}, {&(0x7f00000011c0)=""/199, 0xc7}, {0x0}, {&(0x7f0000001300)=""/76, 0x4c}, {&(0x7f0000001380)=""/43, 0x2b}], 0x5, &(0x7f0000001440)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002440)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000024c0)}, 0x6}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000002580)=""/185, 0xb9}, {&(0x7f0000002640)=""/17, 0x11}, {&(0x7f0000002680)=""/245, 0xf5}, {&(0x7f0000002780)=""/128, 0x80}, {&(0x7f0000005240)=""/9, 0x9}, {&(0x7f0000002840)=""/202, 0xca}, {&(0x7f0000002940)=""/152, 0x98}, {&(0x7f0000002a00)=""/12, 0xc}], 0x9, &(0x7f0000002b00)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000002c00)=""/236, 0xec}, {&(0x7f0000002d00)=""/116, 0x74}, {&(0x7f0000002d80)=""/85, 0x55}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/148, 0x94}, {&(0x7f0000003ec0)=""/15, 0xf}, {&(0x7f0000003f00)=""/132, 0x84}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x8}, 0x40}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x1, {0xfffffffffffffffe}}, 0x18) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x40003ad, 0x2000000) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) r8 = syz_open_procfs(r7, &(0x7f00000012c0)='mounts\x00') pread64(r8, &(0x7f0000005340)=""/201, 0xc9, 0x400) r9 = dup2(r6, r2) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$SOUND_PCM_READ_RATE(r9, 0x80045002, &(0x7f0000000e80)) sendmsg$nl_route(r10, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 08:50:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20800, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x9) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xf4, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x4008001) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d925ba4ebf246e7812cd81eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc9000000000000000"], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="2800c00010002b0400000037983a6551fc3f0000", @ANYRES32=r4, @ANYBLOB='\x00'/12, @ANYRES32=r7], 0x28}}, 0x0) 08:50:30 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005440)=[{{&(0x7f0000000140)=@ethernet={0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000300)=""/11, 0xb}, {&(0x7f00000006c0)=""/173, 0xad}, {&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000000a40)=""/183, 0xb7}], 0x6, &(0x7f0000000b00)=""/204, 0xcc}, 0x6}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000c00)=""/147, 0x93}, {&(0x7f0000000cc0)=""/189, 0xbd}], 0x3, &(0x7f0000000d80)=""/26, 0x1a}, 0x8}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000024c0)=""/131, 0x83}, {&(0x7f0000005280)=""/171, 0xab}], 0x4}, 0xfffffe00}, {{&(0x7f0000000ec0)=@l2, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/35, 0x23}], 0x1, &(0x7f0000000fc0)=""/208, 0xd0}, 0x8}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000010c0)=""/204, 0xcc}, {&(0x7f00000011c0)=""/199, 0xc7}, {0x0}, {&(0x7f0000001300)=""/76, 0x4c}, {&(0x7f0000001380)=""/43, 0x2b}], 0x5, &(0x7f0000001440)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002440)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000024c0)}, 0x6}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000002580)=""/185, 0xb9}, {&(0x7f0000002640)=""/17, 0x11}, {&(0x7f0000002680)=""/245, 0xf5}, {&(0x7f0000002780)=""/128, 0x80}, {&(0x7f0000005240)=""/9, 0x9}, {&(0x7f0000002840)=""/202, 0xca}, {&(0x7f0000002940)=""/152, 0x98}, {&(0x7f0000002a00)=""/12, 0xc}], 0x9, &(0x7f0000002b00)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000002c00)=""/236, 0xec}, {&(0x7f0000002d00)=""/116, 0x74}, {&(0x7f0000002d80)=""/85, 0x55}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/148, 0x94}, {&(0x7f0000003ec0)=""/15, 0xf}, {&(0x7f0000003f00)=""/132, 0x84}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x8}, 0x40}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x1, {0xfffffffffffffffe}}, 0x18) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x40003ad, 0x2000000) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) r8 = syz_open_procfs(r7, &(0x7f00000012c0)='mounts\x00') pread64(r8, &(0x7f0000005340)=""/201, 0xc9, 0x400) r9 = dup2(r6, r2) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$SOUND_PCM_READ_RATE(r9, 0x80045002, &(0x7f0000000e80)) sendmsg$nl_route(r10, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 08:50:30 executing program 5: creat(0x0, 0x8) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2f4300, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="54cb780d", @ANYRES16=0x0, @ANYBLOB="100100000000fedbdf25010000000800040000000000080003000000000008000600000007ff14000900fe88000000000000000000000000000108000800ac1414aa"], 0x48}}, 0x80) r0 = socket(0x11, 0xd341da3e8309beec, 0x4) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:50:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r5], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000240)=""/155) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:50:30 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005440)=[{{&(0x7f0000000140)=@ethernet={0x0, @local}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/239, 0xef}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000300)=""/11, 0xb}, {&(0x7f00000006c0)=""/173, 0xad}, {&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000000a40)=""/183, 0xb7}], 0x6, &(0x7f0000000b00)=""/204, 0xcc}, 0x6}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000c00)=""/147, 0x93}, {&(0x7f0000000cc0)=""/189, 0xbd}], 0x3, &(0x7f0000000d80)=""/26, 0x1a}, 0x8}, {{&(0x7f0000000dc0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000680)=""/10, 0xa}, {&(0x7f00000024c0)=""/131, 0x83}, {&(0x7f0000005280)=""/171, 0xab}], 0x4}, 0xfffffe00}, {{&(0x7f0000000ec0)=@l2, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000f40)=""/35, 0x23}], 0x1, &(0x7f0000000fc0)=""/208, 0xd0}, 0x8}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000010c0)=""/204, 0xcc}, {&(0x7f00000011c0)=""/199, 0xc7}, {0x0}, {&(0x7f0000001300)=""/76, 0x4c}, {&(0x7f0000001380)=""/43, 0x2b}], 0x5, &(0x7f0000001440)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000002440)=@ethernet={0x0, @dev}, 0x80, &(0x7f00000024c0)}, 0x6}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000002580)=""/185, 0xb9}, {&(0x7f0000002640)=""/17, 0x11}, {&(0x7f0000002680)=""/245, 0xf5}, {&(0x7f0000002780)=""/128, 0x80}, {&(0x7f0000005240)=""/9, 0x9}, {&(0x7f0000002840)=""/202, 0xca}, {&(0x7f0000002940)=""/152, 0x98}, {&(0x7f0000002a00)=""/12, 0xc}], 0x9, &(0x7f0000002b00)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000002c00)=""/236, 0xec}, {&(0x7f0000002d00)=""/116, 0x74}, {&(0x7f0000002d80)=""/85, 0x55}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/148, 0x94}, {&(0x7f0000003ec0)=""/15, 0xf}, {&(0x7f0000003f00)=""/132, 0x84}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x8}, 0x40}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(r2, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x1, {0xfffffffffffffffe}}, 0x18) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$ASHMEM_GET_SIZE(r5, 0x7704, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x40003ad, 0x2000000) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) r8 = syz_open_procfs(r7, &(0x7f00000012c0)='mounts\x00') pread64(r8, &(0x7f0000005340)=""/201, 0xc9, 0x400) r9 = dup2(r6, r2) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$SOUND_PCM_READ_RATE(r9, 0x80045002, &(0x7f0000000e80)) sendmsg$nl_route(r10, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005440)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x0) [ 138.154162] audit: type=1400 audit(1576054230.488:49): avc: denied { write } for pid=7794 comm="syz-executor.2" path="socket:[30885]" dev="sockfs" ino=30885 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:50:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) openat(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$FBIOGET_CON2FBMAP(r2, 0x460f, &(0x7f0000000000)={0x1, 0x1}) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@pqnoenforce='pqnoenforce'}, {@quota='quota'}, {@noikeep='noikeep'}]}) 08:50:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = dup2(0xffffffffffffffff, r0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e306e1", 0x18, 0x40000000003a, 0x43ff, @local, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 08:50:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7d5b}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r5, r3}}, 0x18) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x81, 0x5, 0x0, 0x0, @tick, {0x0, 0x2}, {0x0, 0xfe}, @connect={{0x0, 0x1}}}], 0x30) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x81, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r7, &(0x7f00000017c0), 0x1292, 0x0) ioctl$EVIOCGEFFECTS(r7, 0x80044584, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000080)) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$SIOCX25SCALLUSERDATA(r8, 0x89e5, &(0x7f00000000c0)={0x30, "4bc66c2255e3a38a6123a6337c9bbca3f5dbe51e584a38d1e7c92ff907a44adbfafdd4b125bb5fb23612bed576655e6a7d830b208be3b7134a4bf9e508655c83452fc4e634a1dc5fe2eddc4deaff4fbe9a93750c0723d09a6960b30274615865064d8a9e313964c8e346933355cb774cb5bb8b0b081889be20a213d35ee66726"}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f00000002c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:50:30 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xf17) unshare(0x40040400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x8531, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) semget$private(0x0, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) 08:50:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1400000000000080290000002a50d570ad3c5f003f000000000000000000"], 0x18}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000340)=""/135) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000280)={0x0, 0x3}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f60d6fccea3c2896c7aa285435d222a2ce04005cf4abbe493e214643ad5c6374d3dfdbd1c49609f26ca50e223cf4eeaeb8c461c5ca1cca50f7d8c70b", @ANYRES32=0x0], 0x2}}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30}, 0x0) getpgrp(r6) socket$kcm(0x29, 0x2, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)={0x330, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ee}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x148, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x259, @mcast1, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffff000, @empty, 0x607f}}}}]}]}, 0x330}}, 0x4040000) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_gettime(0x0, 0x0) r10 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r10, &(0x7f0000000000)=ANY=[], 0x323) r11 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x8fff) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000340)=""/245) socket$inet_sctp(0x2, 0x5, 0x84) [ 138.563985] audit: type=1400 audit(1576054230.898:50): avc: denied { name_bind } for pid=7820 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 138.616984] audit: type=1400 audit(1576054230.898:51): avc: denied { node_bind } for pid=7820 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 08:50:31 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ed, &(0x7f0000000000)="77ad9206f9cdf1a94cb14f7b7fe8ab411a1d8ffd3416f985938d5f448e7dfb21f9e7f361bf2ffa2658a1e202e5aa0337b2dec01414a58e9295b921e399fbc0ce97cd2f76fbb4627e3e2e82da31f3dd92be4b57baa247ce19be92b365e3d4a0c346881d") setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f00000000c0)=0x7f00, 0x4) [ 138.673295] audit: type=1400 audit(1576054230.928:52): avc: denied { name_connect } for pid=7820 comm="syz-executor.3" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 138.736790] IPVS: ftp: loaded support on port[0] = 21 08:50:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r5], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000240)=""/155) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:50:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='\x00'/13]) [ 138.767746] audit: type=1804 audit(1576054231.098:53): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir961674930/syzkaller.xLAamY/9/bus" dev="sda1" ino=16627 res=1 08:50:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x11, 0xffffffffffffffff, 0x2000) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r4, r3, 0x0, 0x7ffff000) 08:50:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$FBIOGETCMAP(r6, 0x4604, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) [ 138.914834] audit: type=1804 audit(1576054231.168:54): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir961674930/syzkaller.xLAamY/9/bus" dev="sda1" ino=16627 res=1 [ 139.053653] audit: type=1400 audit(1576054231.388:55): avc: denied { map } for pid=7853 comm="syz-executor.1" path="socket:[31001]" dev="sockfs" ino=31001 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 08:50:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x49f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x20000400, 0x0, 0x0, 0x20000624, 0x20000960], 0x0, 0x0, &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0xa, 0x62, 0x15, 'veth0_to_bridge\x00', 'bridge_slave_0\x00', 'vlan0\x00', 'ip6erspan0\x00', @remote, [0x1fe, 0xff, 0xff, 0x0, 0x7f, 0xff], @dev={[], 0x1e}, [0xff, 0x0, 0x702f1a8307f247b7, 0xff, 0x0, 0x7b93097859841504], 0x6e, 0xa6, 0xde, [], [@snat={'snat\x00', 0x10, {{@remote, 0x3}}}], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}, {0x9, 0x7, 0x6000, 'ip6tnl0\x00', 'bond_slave_0\x00', 'bridge_slave_1\x00', 'nlmon0\x00', @local, [0x614dc5b07f8452c8, 0x7f, 0xff, 0xff, 0xff, 0xff], @link_local, [0x7f, 0xff, 0x0, 0x0, 0x3b2aaf9c89d627cb, 0x101], 0xa6, 0xde, 0x116, [@cluster={'cluster\x00', 0x10, {{0x0, 0xfffffffb, 0x1, 0x1}}}], [@snat={'snat\x00', 0x10, {{@random="c8403eaf1685", 0x10}}}], @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x11}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffff8, 0x2, [{0x7, 0x15, 0x8, 'hsr0\x00', 'rose0\x00', 'bcsh0\x00', 'netdevsim0\x00', @empty, [0x7f, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0xae, 0x12e, 0x17e, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x2, 0x2}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xcc, 0x23, 0x1}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x2, 0x8}}}}, {0x5, 0x1c, 0x22eb, 'eql\x00', '\x00', 'hsr0\x00', 'rose0\x00', @local, [0x0, 0x22926833adfe3e85, 0x101, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0xff], 0xe6, 0x156, 0x18e, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x6, 0x80000000}}}, @cluster={'cluster\x00', 0x10, {{0x10000, 0xbdc7, 0xed, 0x1}}}], [@common=@dnat={'dnat\x00', 0x10, {{@random="d7e10122baef", 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffe}}}], @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffee}}}}]}, {0x0, '\x00', 0x4}]}, 0x608) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000009c0)={[0x0, 0x0, 0x4f, 0x0, 0x1d, 0x2, 0x4c9, 0x7fffffff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:50:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7d5b}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r5, r3}}, 0x18) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x60, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x81, 0x5, 0x0, 0x0, @tick, {0x0, 0x2}, {0x0, 0xfe}, @connect={{0x0, 0x1}}}], 0x30) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x81, 0x6, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') preadv(r7, &(0x7f00000017c0), 0x1292, 0x0) ioctl$EVIOCGEFFECTS(r7, 0x80044584, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000080)) r8 = syz_open_procfs(0x0, 0x0) openat(r8, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r8, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$SIOCX25SCALLUSERDATA(r8, 0x89e5, &(0x7f00000000c0)={0x30, "4bc66c2255e3a38a6123a6337c9bbca3f5dbe51e584a38d1e7c92ff907a44adbfafdd4b125bb5fb23612bed576655e6a7d830b208be3b7134a4bf9e508655c83452fc4e634a1dc5fe2eddc4deaff4fbe9a93750c0723d09a6960b30274615865064d8a9e313964c8e346933355cb774cb5bb8b0b081889be20a213d35ee66726"}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f00000002c0)) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:50:31 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x100, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002800817ee45de087715082cf0124b0eb04002800400011000586f9835b3f2f009148790028f85acc7c45", 0x2e}], 0x1}, 0x0) [ 139.374263] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.381376] IPVS: ftp: loaded support on port[0] = 21 08:50:31 executing program 4: close(0xffffffffffffffff) pipe(0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111, 0xa}}, 0x245) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010f02000270f7f8", 0x16}], 0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000140)={0x0, 0x52}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000400)={r3, 0x5, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000180)=r3) 08:50:31 executing program 1: r0 = socket(0x1, 0x800, 0x69) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x280900, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x3, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0]}) [ 139.496192] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.547397] FAT-fs (loop4): Directory bread(block 3841) failed [ 139.566550] FAT-fs (loop4): Directory bread(block 3842) failed [ 139.576193] FAT-fs (loop4): Directory bread(block 3843) failed [ 139.593584] FAT-fs (loop4): Directory bread(block 3844) failed [ 139.604910] FAT-fs (loop4): Directory bread(block 3845) failed [ 139.627430] FAT-fs (loop4): Directory bread(block 3846) failed [ 139.644249] FAT-fs (loop4): Directory bread(block 3847) failed [ 139.654321] FAT-fs (loop4): Directory bread(block 3848) failed [ 139.668010] FAT-fs (loop4): Directory bread(block 3849) failed [ 139.674893] FAT-fs (loop4): Directory bread(block 3850) failed 08:50:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r4 = userfaultfd(0x80800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_mmap='cache=mmap'}], [{@uid_lt={'uid<', r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'erspan0\x00'}}]}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/null\x00', 0x201000, 0x0) r7 = open(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}}, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r10) r11 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r11, 0x114, 0xa, 0x0, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) poll(&(0x7f0000000080)=[{}, {r11}, {}, {r12, 0x100}], 0x4, 0x0) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r13, r14, &(0x7f0000000240)=0x202, 0x4000000000dc) r15 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r14, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="ee9e47f551ab6ba140b9dc7ae572d03e6be2f41679ffaa5add020000000000000017dc007b4e856c5295aa20dd0000856e099a07e2e1a4bd84150bde9b74bf4442d39ba2bf63d2edac1aeff75558cea44b052c9f4c34b9533dfa1da08cc0173c093f462a8b0d05191a8dfd3bd919f0c19cab0b5ffc175b477a23ae4d28096d7f293219fc8e27f3a35690e75ab2d20aff35bcef5e71b3368d537424a833000039529021470eec8bf6818aba6d4451a8305db41d3bc589da78c0d74e676b7ac512f4dce5a6c8e4c54504ae5dcd1229795effcb7131436c115ebcebed52a84f", @ANYRES16=r15, @ANYBLOB="938228d6925516d740517cdd66d60f5cf1ba00007000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r16 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r17, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = fcntl$dupfd(r20, 0x0, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r23, 0x0, r24) r25 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r25, 0x114, 0xa, 0x0, 0x0) r26 = socket$nl_xfrm(0x10, 0x3, 0x6) poll(&(0x7f0000000080)=[{r24, 0x20}, {}, {r25}, {}, {r26, 0x100}], 0x5, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = fcntl$dupfd(r27, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r11, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0xc8, r15, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r16}, {0x8, 0x1, r19}, {0x8, 0x1, r8}, {0x8, 0x1, r8}, {0x8, 0x1, r22}, {0x8, 0x1, r25}, {0x8, 0x1, r29}, {0x8, 0x1, r8}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8280000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r15, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, r15, 0x357d32c49b72fb0f, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7f}]}, 0x20}, 0x1, 0x0, 0x0, 0x8004}, 0x101) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac000000000000000000000000000000000000000000000000000000000000000000000000842f5afb650000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000008000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f26fe51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e0069c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea85"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x90) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x8, @rand_addr="54e288bb38f798c3dc0b35433524c57f", 0x2}, {0xa, 0x4e21, 0x1, @empty, 0x1}, 0x1, [0x10, 0x9, 0x6, 0x4, 0xf134, 0x10000, 0xffff2079, 0xfffffff8]}, 0x5c) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="b80000001900010000000600285dd561ff010000000000000000000000000001e000000100000002800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea00000000000000000000000000000000001667453f31efeb5acf249b0c060500000000000000000000000000000000000000e6010000000100000000002000"], 0x4}}, 0x0) 08:50:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa) close(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) openat(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x8c, "0d4471ec81489bb846243320fd25e33cc3cfea8449cdeb3a6fbc592f19d432f4e1303f96b83d84e42708d36c24644cf387405d2ee224cb1f70a4d758d1c29960dc3044ffb41d215fbc6d1a64c416d36b8e1f0325f1241cc2b9e29c1d043b687780dc8e4056e05b84954a46b8cc8a7f003582be18ea6a2a6689266c4c7da6707f256b4702710ee2f0ce181600"}, &(0x7f0000000040)=0x94) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x8}, &(0x7f0000000140)=0x8) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x2, 0x0, "204688197ca84cc8242d142475d75585"}, 0x15, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) r5 = getpid() shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) tkill(r5, 0x9) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper=./file0']) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) umount2(&(0x7f0000000080)='./bus\x00', 0x0) 08:50:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xdc98, 0x4ef}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r2, &(0x7f0000000380), 0x91a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xffffffffffffffd6, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xa76120c5235b8b9c}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x101], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:50:32 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r5], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000240)=""/155) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:50:32 executing program 4: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, 0x0) 08:50:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) utimensat(r5, &(0x7f0000000000)='\x00', &(0x7f0000000040)={{0x77359400}}, 0x100) sendfile(r1, r2, 0x0, 0x6f0a77bd) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x18701, 0x0) r7 = syz_open_procfs(0x0, 0x0) openat(r7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r7, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r7, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f0000000100)) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2af82cb739eba15c, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r8, 0xc0884113, &(0x7f00000002c0)={0x1, 0x3f, 0x81, 0x10001, 0x3, 0x74b1, 0x2308d144, 0x4, 0x4, 0x100000001, 0x8, 0x1}) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) [ 140.169831] autofs4:pid:7918:autofs4_fill_super: called with bogus options [ 140.210600] autofs4:pid:7918:autofs4_fill_super: called with bogus options [ 140.226979] overlayfs: unrecognized mount option "upper=./file0" or missing value 08:50:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, 0x0) r3 = openat(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) sendmsg$rds(r2, &(0x7f0000000cc0)={&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000500)=""/46, 0x2e}, {&(0x7f0000000540)=""/160, 0xa0}, {&(0x7f0000000640)=""/95, 0x5f}, {&(0x7f00000006c0)=""/240, 0xf0}, {&(0x7f00000007c0)=""/77, 0x4d}, {&(0x7f0000000840)=""/59, 0x3b}, {&(0x7f0000000880)=""/67, 0x43}], 0x7, &(0x7f0000000bc0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @fadd={0x58, 0x114, 0x6, {{0x4, 0x3}, &(0x7f0000000980)=0x3ff, &(0x7f00000009c0)=0xffffffff, 0x5, 0xe3, 0xfffffffffffff8e6, 0x80000000, 0x62, 0xffff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x1}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a00)=""/182, 0xb6}, &(0x7f0000000ac0), 0x60}}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000b00)=""/112, 0x70}, &(0x7f0000000b80), 0x40}}], 0x100, 0x800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) r7 = syz_open_procfs(0x0, 0x0) openat(r7, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r7, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r7, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f00000002c0)={r8, 0x81, "4239735f8ba80ebe0ab83913a8fc7f4c647e44432d58728a03aafd28f49d14397fe78cfbba4770f5712689a71015a5c8b86da21bbd44725ffaafdcc1b23690ff39abb744f82de1d4b1f279481708b01453d82a75bf2ff7d3f986eac347afb0c11b6b014d16c124d22d1011251b01c8b909a2cd3285957640f5493114be3951ea13"}, &(0x7f0000000380)=0x89) bind(r6, &(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x3, @remote, 0xffff}, 0xfffffffffffffffb) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r9, @ANYRES32], 0x3}}, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) [ 140.306898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.323237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.337728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.350819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.363361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.376015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.389016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.403006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.415595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 [ 140.429429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 08:50:32 executing program 5: request_key(&(0x7f0000000040)='asymmetric\x00\x89 P\x0e\x1e\xe94\xbd\x03\x16\x9d\xff)F\xb2$t\x1b\x84S$\xff\x8e\x14\xe0\xaf\xf3\xed\x94Y>\x95\xe2\x99\xa9(\xd9\x8cG\x19\x1ey\xec\xfb\xc7|]a.3\x0f\xa4\xba\xf9p\xf8\xd1\xec?\xf9\xff\xa4\xa8t\xc7a?\xf0\x8d\x93\xf9\xf9\x1b\xf0\xb6\xe1\n#,\x92\x8cI\xe7\xcc_\xf5\xeaVrN\xa3\xe2Z,>\x03\xaa\xf7\x88', 0x0, &(0x7f0000001fee)='R\tr.st\xe3c\x8asgrVex:\x00e', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x0, 0x0}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c3100001900200028bd7000fddbdf250000000014003d0000000000000000000000000000000000bab579084149f8ef9b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1542aed01f776d82ca01e4804a09b657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7"], 0x1}}, 0xc0408c4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r1, 0x4b36) write(r3, &(0x7f0000000340), 0x41395527) getcwd(&(0x7f0000000340)=""/3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2}}, 0x32) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000380)={0x0, 0xd6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x80, 0x30}, &(0x7f0000000440)=0xc) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000000)='posix_acl_access\x00', 0x11) [ 140.446006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7932 comm=syz-executor.4 08:50:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x9) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5ef4296457bec709399b003ab52f4d4b25bc638783aa423521c17f2a3e0d9e0cf3de5020e4d2b501f4f680d917b69415469443f68581f5a7c31df685b9a30a672a31"]}, 0xba) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 08:50:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)='\xce@\xd3\x9e\x00') 08:50:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0xa, 0x802, 0x88) prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r7, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) ioctl$sock_proto_private(r7, 0x89e7, &(0x7f0000000300)="2d0d76938b184ae4197d9ef068423732d596aeabd0165547e276a732d4638724ec0339e4a27934da5494f910c91da8554ed2a0313d86309241fd4b27568c5223761ff529c8ea51f93fea1e2316d76d6048aaea239b80ef4bec0dda2aaeaf321245dded70c1815b3a9594947a34da5820fa262b33b06cba2da483fc2e8e748bafb1d12fa546a8967537e7b9d018ac25a12b3664b44dc2ba3830157425ae2bb2e2489b6d053fd413f310e4593bd1fc4e4293da9c88b7936f7394f9dc945197a4b11fa092e4427d16245f76c3a9548f86ef239e32") getpid() ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000100)) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 140.580806] audit: type=1400 audit(1576054232.918:56): avc: denied { map } for pid=7946 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=16621 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 08:50:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x110, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000040)=""/246, 0xf6, &(0x7f00000002c0)=""/212, 0x1, 0x2}}, 0x68) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000500)='/dev\x8aT\xc0_\xb7#\x10\x160xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r5], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r6, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r6, &(0x7f0000000380), 0x91a) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000240)=""/155) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:50:33 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10000, 0x0) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file1\x00', 0x3, 0x5, &(0x7f0000001800)=[{&(0x7f00000005c0)="31e3b131eb0269e8414f988b64a853d84c714dd000", 0x15}, {&(0x7f0000000600)="0e9199dade0a19ef1d028c15f6bab6a92ea424ae63ce59b2050dfea3a5bd67376c9d6883bef034c904604b78ea613bfbbfbd0a75efdf265591848e033612a1b6525a058c6f71e7ac9845e0833e6cf08fcddd0b4edbc5300e48858165e28883176b22ce5f570cb3ca8ef5a530aa053fb58ded4196af355c78ec4d04bdefcbfeae9162a269af24a49dfddc375cfb7ad45be3db101bf213fdae220d7819167d9694f1c9e0fa12d248e8edbd7e07b5a1795e144a", 0xb2, 0x9}, {&(0x7f00000006c0)="99b74a4d9d6bc71e2822ecbc3097a65a78e323ad41837c62abfb77d1925dcd60bf60b61554b55a1dc477590541a82733da4492720f4717889c390242adfb9e82cbd1b2c422c945644beae6906bcaf49e61d1", 0x52, 0x40}, {&(0x7f0000000740)="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", 0x1000, 0xffffffffffff7fff}, {&(0x7f0000001740)="64dfee907f0012071040b00e290d5ac997a63ac71f587ac6f166b10993b4ba3f4f8f985c4f7c1bd25c7843b37a5707fc533ace7ebd8b0feaded6b8083a580794a69fa33e862e5c6da6d38974a515dacb0b117dad258123e88c666ce5a7f88137f2e76deb5d41b1b2eb0173173e42980728e5eed927648f6ee5683280320688783da02768bcdc9199a238bd107053c1c6f038229afd731ce874e29b62df88810858b73070775c7fa8149d87dd27a3730533efb0af53ec8c44", 0xb8, 0x3}], 0x2, &(0x7f0000001880)={[], [{@uid_lt={'uid<'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) getgroups(0x4, &(0x7f0000000440)=[0xee00, r6, r8, 0xee00]) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4000, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@permit_directio='permit_directio'}]}}) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r10, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r10, 0x4010641c, &(0x7f0000000240)={r11, &(0x7f00000001c0)=""/106}) 08:50:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0xf}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 141.058223] 9pnet_virtio: no channels available for device syz 08:50:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x0, &(0x7f0000000040), &(0x7f0000002600)=0x4) 08:50:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80ce8d7d281c6f1aefb5ae97f98d25eb15d719bfd74eb177adcd4227e460678917b1b8a924384b955f4e1b3865e7c3d39076734a52b623c3d773e9b85e448f4f5424f592012db1b206af20a3a1ed0f0b0b44648d9ea112d54b44e32f2441296f7e5d9e62533bfbb5f2f13ab54f2d166a8f6549aab03bf700f2bcae78797d491b7a7e796c68b164b5bf708136e288d910769bd3b88ed6780c5ce16f8cf3d4ed25"], 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') set_tid_address(&(0x7f0000000300)) [ 141.224080] audit: type=1400 audit(1576054233.558:57): avc: denied { map } for pid=7986 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31467 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 08:50:33 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_procfs(0x0, 0x0) r7 = openat(r6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) connect$x25(r7, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_buf(r6, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x400, 0x0) connect$pppoe(r8, &(0x7f00000002c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bridge_slave_0\x00'}}, 0x1e) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) [ 141.403044] audit: type=1800 audit(1576054233.738:58): pid=7995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16652 res=0 08:50:33 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) prlimit64(r1, 0x7, &(0x7f0000000240)={0xb, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x4) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(0x0, 0x301800, 0x4c) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r6, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) setsockopt$sock_timeval(r6, 0x1, 0x42, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) unlink(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:50:33 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_procfs(0x0, 0x0) r7 = openat(r6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) connect$x25(r7, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_buf(r6, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x400, 0x0) connect$pppoe(r8, &(0x7f00000002c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bridge_slave_0\x00'}}, 0x1e) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) 08:50:34 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_procfs(0x0, 0x0) r7 = openat(r6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) connect$x25(r7, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_buf(r6, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x400, 0x0) connect$pppoe(r8, &(0x7f00000002c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bridge_slave_0\x00'}}, 0x1e) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) 08:50:34 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) r6 = syz_open_procfs(0x0, 0x0) r7 = openat(r6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) connect$x25(r7, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_buf(r6, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x400, 0x0) connect$pppoe(r8, &(0x7f00000002c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'bridge_slave_0\x00'}}, 0x1e) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x4) 08:50:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000340)=""/196, 0xc4}], 0x1, 0x1c) gettid() syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a04, 0xffffffffffffffb1, 0x0, 0x0, 0x0) 08:50:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) accept$alg(r1, 0x0, 0x0) sched_setparam(0x0, &(0x7f00000001c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r3, &(0x7f0000000380), 0x91a) fcntl$dupfd(r3, 0x9634ea1ba4a27597, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r0, r4, 0x180000) 08:50:34 executing program 2: pipe(&(0x7f0000000300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r4], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) ioctl$EVIOCGKEY(r8, 0x80404518, &(0x7f0000000240)=""/155) [ 141.844665] 9pnet_virtio: no channels available for device syz 08:50:34 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10000, 0x0) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) syz_mount_image$iso9660(&(0x7f0000000540)='iso9660\x00', &(0x7f0000000580)='./file1\x00', 0x3, 0x5, &(0x7f0000001800)=[{&(0x7f00000005c0)="31e3b131eb0269e8414f988b64a853d84c714dd000", 0x15}, {&(0x7f0000000600)="0e9199dade0a19ef1d028c15f6bab6a92ea424ae63ce59b2050dfea3a5bd67376c9d6883bef034c904604b78ea613bfbbfbd0a75efdf265591848e033612a1b6525a058c6f71e7ac9845e0833e6cf08fcddd0b4edbc5300e48858165e28883176b22ce5f570cb3ca8ef5a530aa053fb58ded4196af355c78ec4d04bdefcbfeae9162a269af24a49dfddc375cfb7ad45be3db101bf213fdae220d7819167d9694f1c9e0fa12d248e8edbd7e07b5a1795e144a", 0xb2, 0x9}, {&(0x7f00000006c0)="99b74a4d9d6bc71e2822ecbc3097a65a78e323ad41837c62abfb77d1925dcd60bf60b61554b55a1dc477590541a82733da4492720f4717889c390242adfb9e82cbd1b2c422c945644beae6906bcaf49e61d1", 0x52, 0x40}, {&(0x7f0000000740)="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", 0x1000, 0xffffffffffff7fff}, {&(0x7f0000001740)="64dfee907f0012071040b00e290d5ac997a63ac71f587ac6f166b10993b4ba3f4f8f985c4f7c1bd25c7843b37a5707fc533ace7ebd8b0feaded6b8083a580794a69fa33e862e5c6da6d38974a515dacb0b117dad258123e88c666ce5a7f88137f2e76deb5d41b1b2eb0173173e42980728e5eed927648f6ee5683280320688783da02768bcdc9199a238bd107053c1c6f038229afd731ce874e29b62df88810858b73070775c7fa8149d87dd27a3730533efb0af53ec8c44", 0xb8, 0x3}], 0x2, &(0x7f0000001880)={[], [{@uid_lt={'uid<'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) getgroups(0x4, &(0x7f0000000440)=[0xee00, r6, r8, 0xee00]) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4000, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@permit_directio='permit_directio'}]}}) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r10, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r10, 0x4010641c, &(0x7f0000000240)={r11, &(0x7f00000001c0)=""/106}) [ 142.072066] 9pnet_virtio: no channels available for device syz 08:50:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80ce8d7d281c6f1aefb5ae97f98d25eb15d719bfd74eb177adcd4227e460678917b1b8a924384b955f4e1b3865e7c3d39076734a52b623c3d773e9b85e448f4f5424f592012db1b206af20a3a1ed0f0b0b44648d9ea112d54b44e32f2441296f7e5d9e62533bfbb5f2f13ab54f2d166a8f6549aab03bf700f2bcae78797d491b7a7e796c68b164b5bf708136e288d910769bd3b88ed6780c5ce16f8cf3d4ed25"], 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') set_tid_address(&(0x7f0000000300)) 08:50:34 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) prlimit64(r1, 0x7, &(0x7f0000000240)={0xb, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x4) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(0x0, 0x301800, 0x4c) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r6, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) setsockopt$sock_timeval(r6, 0x1, 0x42, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) unlink(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:50:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) accept$alg(r1, 0x0, 0x0) sched_setparam(0x0, &(0x7f00000001c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r3, &(0x7f0000000380), 0x91a) fcntl$dupfd(r3, 0x9634ea1ba4a27597, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r0, r4, 0x180000) 08:50:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000180)) r4 = accept$inet(r3, &(0x7f0000000000), &(0x7f0000000140)=0x10) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffff0001ac1414bb006096000000000000000000000000bb020000003529650da7b53b0b2a9f4ef767951487858e1cabf13e3b23ad8214957522e1525a1d641af46212caa0479a0e9009280bdf9d54ccc92cf047fb83761616a88652024a0e5949a1f6ddbaaddeaef56d381612569480e4b78cd84c145ed36cbd87cf17725dad6a95845d9eb6375ba437860e377e6102874c2025f883a0aa6f"], 0x18) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xed9d, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x10, 0x2, 0xfffffffb}, &(0x7f0000000440)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r0, 0x0, 0x8, &(0x7f0000000300)='pagemap\x00', r7}, 0x30) r8 = accept4(r5, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) ioctl$SNDRV_TIMER_IOCTL_INFO(r9, 0x80e85411, &(0x7f00000001c0)=""/78) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x54) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r1, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x400000000000387, 0x0, 0x0) 08:50:35 executing program 2: pipe(&(0x7f0000000300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r4], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) 08:50:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(0x0, 0x4002, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) accept$alg(r1, 0x0, 0x0) sched_setparam(0x0, &(0x7f00000001c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r3, &(0x7f0000000380), 0x91a) fcntl$dupfd(r3, 0x9634ea1ba4a27597, 0xffffffffffffffff) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r0, r4, 0x180000) 08:50:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6d}, 0x1, 0x0, 0x0, 0x4000000}, 0x44841) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x210000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fcdbdf25020000000c00060002000000000000000c00050020000000000000000c00020018030000000000002c00070008000100", @ANYRES32=r0, @ANYBLOB="4a00eea2dfbd9bc0f5ffd7ff", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r6], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r7 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$amidi(0x0, 0x0, 0x100) r9 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001b40), 0x8) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="00100000709b26e572f641624de70e8f8060c39e5e1cbdb8f75a6cf4caaf73d73df9f60577bfdb8b79ba382d0db8c9dedfe8b4669642d87570aefb7e40199bd317fe796ab972d855db794b9b53b1f0de7e06a9f9274de805801f57b618d5020fb52a68a894dce4634dadd16a3494c04c02a8ca0f7c"], 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r7, r10, 0x0, 0x8000fffffffe) 08:50:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = socket$kcm(0x10, 0x2, 0x10) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000002c0)='./file0\x00', 0x400, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)='ecb-cipher_null\x00') sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1020c00}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="0f000000140000042cdf7000ffdbdf25f9c171a04f1415988f8f52bae5357f39ee71f593b97c880690186ff044304ab9a7e4792fca98a3bad1d3a098"], 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4c008) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1c0000002b00050ad22780648c6394fb0107fc001007b84006000200", 0x1c}], 0x1}, 0x0) 08:50:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="80ce8d7d281c6f1aefb5ae97f98d25eb15d719bfd74eb177adcd4227e460678917b1b8a924384b955f4e1b3865e7c3d39076734a52b623c3d773e9b85e448f4f5424f592012db1b206af20a3a1ed0f0b0b44648d9ea112d54b44e32f2441296f7e5d9e62533bfbb5f2f13ab54f2d166a8f6549aab03bf700f2bcae78797d491b7a7e796c68b164b5bf708136e288d910769bd3b88ed6780c5ce16f8cf3d4ed25"], 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') set_tid_address(&(0x7f0000000300)) 08:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) write$cgroup_int(r2, &(0x7f0000000040)=0x31, 0x12) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="754c9752abbe355d5622ca7262fa0d2ef142f5609cefdbecf0207184fc72d9de5fb61a21c3de1d845f91f8cef17e143aefcfe9ffd06c76a2c8f14af1647d716592d56ad9f610eaff16e353685941b2b7150fcdfaf9cd60eae3f41ac565dbd42dec335516ab78b199bc8609c01f79665eb34c60e9b338bdb6234c600a799a827fc5", 0x81}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="40000000000000000000000000800000d2c1e181a0ae98ceb72ac442b145a88e2d9ef7853109ce35c7b0c7e232abce2c26dffa3972c187874bd498a29ed90000100100000000000005010000080000002162e4407cf3369111446a092ff187593757c14a17dcd8905192f24b714a0fe6d1adede25a7ede75c1c6a0d65ead6de99f01c2ced328ea7a3a8faf0cad3642952babf1167dbd401c11899fd530022d4ae799887cc6855329fd08e49803dbb9eec9f150963753287aeab14ea6e1dd055ea8b1f1c69306c8d104677c3ef051b77449cf5bc9123e784b4a9b9c5916990ae41cb6ff3fe3388f21dbc3c02468ea46feecc0cb2fb1cd04b79743b07c6841e8f5a6b42b364e27f60c7018011af54ca076e7e6aa132dc30e6812029e2e6f301c2697e22678f4f63a26e44369e1908c5541777fd61526b1dd73511052e6dacba41cf82eae0efb495b8837445593c95f2700a80000000000000025020000ff7f00004f2ef99b6fc80d4c9a09e208ed0f7c18d738966569f1830de5503bb7bc3b8588d4b63f2829ddc1e3778b8f40225c4d3bbe9098a29541310c2f98abab9d5f1d0c1bb017f30927b4e1ce7286b5f987ff6c67a1e4703545cb3b723019da801c222a8a8a5b2358f64d4ec4ac215f6c9f9766072732ecef545c1d0735b541eef99757714f3cbfee97e2ed47184cf76106e6296139f1678163d023b80000000000000001000000050000008bac636db165735a86c547869e831db46262e5db5a18d2876cef686732d70e919f29a03d7ddc943e5930320aea4b7fb9a7ad4f36b23d62aef076393692453cf1fadfcaa6a627fe5e8c6460a301efce8861a70fd5982e08cc87164bca7762ba7400254326f67ab152b2f73a2ee45bf8e744276d31aa8eec49a2b0bf97d4beca1ce1249308e8093fee1e707e6c0368ba80856c4f08d7fa563912168cf7f5efda98c32000000000000010000000000000001f01000009000000"], 0x2c0}}], 0x1, 0x80) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10800004}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x5c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x835}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:50:35 executing program 2: pipe(&(0x7f0000000300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r4], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x41000, 0x0) 08:50:36 executing program 3: mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r1, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local, 'erspan0\x00'}}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000000)='./bus\x00', r2, r3) 08:50:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x0, 0x0, 0x5c}, r3}}, 0x120) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30}, 0x0) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[]}, 0x78) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r8, 0x0, 0x0) r9 = getpgrp(0x0) ptrace$getregs(0xe, r9, 0x9, &(0x7f00000001c0)=""/68) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r10 = getpid() r11 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r12 = gettid() waitid(0x2c7c96e4f825ad54, 0x0, &(0x7f0000000b40), 0x8000000a, &(0x7f0000000a80)) r13 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r14 = socket$netlink(0x10, 0x3, 0x8000000004) r15 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r15, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r15, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r15, &(0x7f0000000380), 0x91a) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT, @ANYRESOCT=r15, @ANYRES16, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT=r13, @ANYRES64=r14, @ANYRES64]]], 0x8}}, 0x20004850) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r16 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r16, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r12, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r17}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r17}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r17}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r17}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r17}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r17}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r17}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r17}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r17}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r5, 0x0, 0x1, &(0x7f0000000000)='\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r4, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r17}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00', r17}, 0x30) socketpair(0x0, 0x800, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) r19 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r18, 0x84, 0x1f, &(0x7f0000000080)={r20, @in={{0x2, 0x4e24, @empty}}, 0xfff, 0x3f}, 0x90) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r20, 0x3}, 0x8) [ 143.733383] bridge0: port 3(gretap0) entered blocking state [ 143.739463] bridge0: port 3(gretap0) entered disabled state [ 143.748324] device gretap0 entered promiscuous mode [ 143.756516] bridge0: port 3(gretap0) entered blocking state [ 143.762705] bridge0: port 3(gretap0) entered forwarding state 08:50:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r3 = syz_open_procfs(0x0, 0x0) openat(r3, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000600)={0x0, &(0x7f00000003c0)=""/221}) setsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000000)="3bed139ce315beb2c0d4ac44af01f853c48e83f1e746f1438a3b13c6abb344d6e00cbd128c4e9fef839523960719aebacae5696ea9da479c", 0x38) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @bt={0x7fff, 0x8cb3, 0x1ff, 0x4, 0x200, 0x200, 0xc, 0x1}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) write$FUSE_LK(r8, &(0x7f0000000100)={0x28, 0x0, 0x6, {{0xfffffffffffffff9, 0x2, 0x2, r9}}}, 0x28) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x1e, 0x0, 0x3f, 0x6, 0x0, 0x1, 0x80, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x4000, 0x81, 0x363a1d15, 0x7, 0xd57, 0x1, 0x1}, r10, 0x1, r7, 0xb) r11 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r11, 0x4, 0x6100) write$cgroup_type(r11, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) 08:50:36 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6d}, 0x1, 0x0, 0x0, 0x4000000}, 0x44841) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x210000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fcdbdf25020000000c00060002000000000000000c00050020000000000000000c00020018030000000000002c00070008000100", @ANYRES32=r0, @ANYBLOB="4a00eea2dfbd9bc0f5ffd7ff", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r6], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r7 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$amidi(0x0, 0x0, 0x100) r9 = socket(0x10, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001b40), 0x8) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="00100000709b26e572f641624de70e8f8060c39e5e1cbdb8f75a6cf4caaf73d73df9f60577bfdb8b79ba382d0db8c9dedfe8b4669642d87570aefb7e40199bd317fe796ab972d855db794b9b53b1f0de7e06a9f9274de805801f57b618d5020fb52a68a894dce4634dadd16a3494c04c02a8ca0f7c"], 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r7, r10, 0x0, 0x8000fffffffe) 08:50:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/ded/input/event#\x00', 0xffffffffffff0001, 0x10000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) [ 143.883317] kauditd_printk_skb: 4 callbacks suppressed [ 143.883326] audit: type=1804 audit(1576054236.218:63): pid=8129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir961674930/syzkaller.xLAamY/18/bus" dev="sda1" ino=16646 res=1 [ 143.997288] ================================================================== [ 144.004870] BUG: KASAN: slab-out-of-bounds in linear_transfer+0x5db/0x840 [ 144.011785] Read of size 1 at addr ffff8880a1123b94 by task syz-executor.3/8113 [ 144.019224] [ 144.020858] CPU: 1 PID: 8113 Comm: syz-executor.3 Not tainted 4.14.158-syzkaller #0 [ 144.028652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.038474] Call Trace: [ 144.041061] dump_stack+0x142/0x197 [ 144.044688] ? linear_transfer+0x5db/0x840 [ 144.048913] print_address_description.cold+0x7c/0x1dc [ 144.054199] ? linear_transfer+0x5db/0x840 [ 144.058432] kasan_report.cold+0xa9/0x2af [ 144.062573] check_memory_region+0x123/0x190 [ 144.066968] memcpy+0x24/0x50 [ 144.070066] linear_transfer+0x5db/0x840 [ 144.074145] ? snd_pcm_plugin_build_copy+0x350/0x350 [ 144.079230] ? snd_pcm_plug_slave_size+0x17d/0x2c0 [ 144.084143] snd_pcm_plug_read_transfer+0x158/0x260 [ 144.089237] ? snd_pcm_plug_write_transfer+0x340/0x340 [ 144.094562] snd_pcm_oss_read2+0x1c2/0x370 [ 144.098824] ? snd_pcm_oss_read3+0x370/0x370 [ 144.103305] ? snd_pcm_oss_make_ready_locked+0x87/0x120 [ 144.108658] snd_pcm_oss_read+0x482/0x5d0 [ 144.112795] ? fsnotify+0x92f/0x11e0 [ 144.116597] __vfs_read+0x105/0x6a0 [ 144.120214] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 144.126877] ? snd_pcm_oss_read2+0x370/0x370 [ 144.131317] ? vfs_copy_file_range+0xa40/0xa40 [ 144.135894] ? __inode_security_revalidate+0xd6/0x130 [ 144.141073] ? avc_policy_seqno+0x9/0x20 [ 144.145123] ? selinux_file_permission+0x85/0x480 [ 144.150299] ? security_file_permission+0x89/0x1f0 [ 144.155219] ? rw_verify_area+0xea/0x2b0 [ 144.159260] vfs_read+0x137/0x350 [ 144.162723] SyS_read+0xfd/0x230 [ 144.166078] ? kernel_write+0x120/0x120 [ 144.170041] ? do_syscall_64+0x53/0x640 [ 144.174140] ? kernel_write+0x120/0x120 [ 144.178128] do_syscall_64+0x1e8/0x640 [ 144.181997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.186829] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 144.192001] RIP: 0033:0x45a849 [ 144.195187] RSP: 002b:00007fe006c48c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 144.202887] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a849 [ 144.210140] RDX: 000000000000091a RSI: 0000000020000380 RDI: 0000000000000004 [ 144.217397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 144.224646] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe006c496d4 [ 144.231904] R13: 00000000004c8d44 R14: 00000000004e0530 R15: 00000000ffffffff [ 144.239166] [ 144.240781] Allocated by task 8113: [ 144.244398] save_stack_trace+0x16/0x20 [ 144.248353] save_stack+0x45/0xd0 [ 144.251785] kasan_kmalloc+0xce/0xf0 [ 144.255664] __kmalloc_node+0x51/0x80 [ 144.259444] kvmalloc_node+0x4e/0xe0 [ 144.263143] snd_pcm_plugin_alloc+0x4da/0x740 [ 144.267736] snd_pcm_plug_alloc+0x13f/0x300 [ 144.272067] snd_pcm_oss_change_params_locked+0x1d6e/0x32f0 [ 144.277766] snd_pcm_oss_change_params+0x63/0xb0 [ 144.282512] snd_pcm_oss_get_active_substream+0x102/0x150 [ 144.288031] snd_pcm_oss_ioctl+0xc2e/0x2e50 [ 144.292334] do_vfs_ioctl+0x7ae/0x1060 [ 144.296200] SyS_ioctl+0x8f/0xc0 [ 144.299658] do_syscall_64+0x1e8/0x640 [ 144.303577] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 144.308741] [ 144.310349] Freed by task 2754: [ 144.313610] save_stack_trace+0x16/0x20 [ 144.317566] save_stack+0x45/0xd0 [ 144.321002] kasan_slab_free+0x75/0xc0 [ 144.325021] kfree+0xcc/0x270 [ 144.328119] skb_free_head+0x8b/0xb0 [ 144.331867] skb_release_data+0x543/0x7c0 [ 144.335995] skb_release_all+0x4d/0x60 [ 144.339868] consume_skb+0xaf/0x340 [ 144.343479] netlink_broadcast_filtered+0x2ae/0x9e0 [ 144.348474] nlmsg_notify+0x140/0x180 [ 144.352256] rtmsg_ifinfo_event.part.0+0xa1/0xc0 [ 144.356992] rtmsg_ifinfo+0x6f/0x90 [ 144.360615] netdev_state_change+0xd3/0xe0 [ 144.364839] linkwatch_do_dev+0x8d/0xf0 [ 144.368791] __linkwatch_run_queue+0x271/0x4b0 [ 144.373349] linkwatch_event+0x40/0x60 [ 144.377215] process_one_work+0x863/0x1600 [ 144.381437] worker_thread+0x5d9/0x1050 [ 144.385398] kthread+0x319/0x430 [ 144.388743] ret_from_fork+0x24/0x30 [ 144.392431] [ 144.394039] The buggy address belongs to the object at ffff8880a1123640 [ 144.394039] which belongs to the cache kmalloc-2048 of size 2048 [ 144.406855] The buggy address is located 1364 bytes inside of [ 144.406855] 2048-byte region [ffff8880a1123640, ffff8880a1123e40) [ 144.418888] The buggy address belongs to the page: [ 144.423796] page:ffffea0002844880 count:1 mapcount:0 mapping:ffff8880a1122540 index:0x0 compound_mapcount: 0 [ 144.433763] flags: 0xfffe0000008100(slab|head) [ 144.438330] raw: 00fffe0000008100 ffff8880a1122540 0000000000000000 0000000100000003 [ 144.446209] raw: ffffea00021d17a0 ffffea00020cb1a0 ffff8880aa800c40 0000000000000000 [ 144.454077] page dumped because: kasan: bad access detected [ 144.459871] [ 144.461480] Memory state around the buggy address: [ 144.466394] ffff8880a1123a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 144.473743] ffff8880a1123b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 144.481097] >ffff8880a1123b80: 00 00 04 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 144.488444] ^ [ 144.492314] ffff8880a1123c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 08:50:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) migrate_pages(r3, 0xffff, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x8) fcntl$setlease(r2, 0x400, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r7, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r7, &(0x7f0000000380), 0x91a) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000002c0)={r7, 0x0, 0x2, 0x1, 0xd2c}) close(r6) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x138, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="56960000028eb447d893c7f1ce2495040004000000200000000000"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) 08:50:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000380)={0x6, 0xb, 0x32, "a8976b7506fe639965e7237edd0ee8493e1858a823ed71d04bcc9de6a5cc5ab30bc18700d387bd1e91029cee0ff37eebfb8902189a19ddcfaacb0149", 0x26, "33d4a2ccb4dbe353b5913083392caebee2e964bc5ab22f636838d22dfef792615cde808fce57fb61bb508a29507b7511b652903864d4a6b3515c940c", 0x20}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x7d31}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000640)={0x0, 0xd17, {0x52, 0x0, 0x7f, {}, {0x0, 0x4}, @const={0x0, {0x8, 0x0, 0x1, 0x8150}}}, {0x0, 0x5, 0x0, {0x0, 0x3}, {0x7, 0x1}, @ramp={0x800, 0x80, {0x100, 0x4c2, 0x0, 0x3}}}}) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000240)={[], 0xd82, 0xc58, 0x8, 0x0, 0x401}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={&(0x7f0000000000), 0x1}, 0x4002, 0x0, 0x3, 0x0, 0x0, 0xc2d7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r6, 0x80044dfb, &(0x7f00000002c0)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000500)={0x4, 0x88, &(0x7f0000000440)="0b88991d03988a48c282dae1225645b83e5dfd47d59b74de81aae4d182d4c77fa33c67e044669e1ea302a197058dc6724111bee41ccdcaef168274999ada4b44f683f8750ac8fd60a3c3b2185f400bbc40661d151ba61d4be309b4ce32204e7ea98d0f8a3f1973b9b86d717b1d49752663e4131ebda3a49f64123ae7838e10d7bee8824bcb2e17ff"}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) 08:50:36 executing program 2: pipe(&(0x7f0000000300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0xff2d, &(0x7f00000000c0)={0x0}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r4, &(0x7f0000000380), 0x91a) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x2ae5a354df700ae, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r4], 0xfffffffffffffc48}, 0x1, 0x0, 0x0, 0x48b5e60fa57f17c8}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045006, &(0x7f0000000200)=0x6) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r5, &(0x7f0000000380), 0x91a) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="bffcdaa8f6f69ecc4ed5a416b6878c97453ec8bc5acbaca7f34f63473d53763b5722403edacd7ae6ddf8fe7d8afcdf77b3cd164eb26c47dd1c2a9b714a5626156109f3e29a420e2ac3d79a09f57eb2f50af6215c21709d1ab514bcf97508c1d2f988cff9532cd2b81c84cddad79b9c2b52210c36f8748d789ac9fe5dd013c3ff19b78c3a7e627ec91f67bbd870b069141816db8e98bf6bcef5f9d74d86435c68b08930cbe8", @ANYRES32], 0xffffffffffffff82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 144.499654] ffff8880a1123c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 144.506996] ================================================================== [ 144.514342] Disabling lock debugging due to kernel taint [ 144.553847] Kernel panic - not syncing: panic_on_warn set ... [ 144.553847] [ 144.561276] CPU: 1 PID: 8113 Comm: syz-executor.3 Tainted: G B 4.14.158-syzkaller #0 [ 144.570281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.579636] Call Trace: [ 144.582312] dump_stack+0x142/0x197 [ 144.585936] ? linear_transfer+0x5db/0x840 [ 144.590168] panic+0x1f9/0x42d [ 144.593440] ? add_taint.cold+0x16/0x16 [ 144.597414] ? ___preempt_schedule+0x16/0x18 [ 144.601822] kasan_end_report+0x47/0x4f [ 144.605794] kasan_report.cold+0x130/0x2af [ 144.610027] check_memory_region+0x123/0x190 [ 144.614435] memcpy+0x24/0x50 [ 144.617544] linear_transfer+0x5db/0x840 [ 144.621610] ? snd_pcm_plugin_build_copy+0x350/0x350 [ 144.626723] ? snd_pcm_plug_slave_size+0x17d/0x2c0 [ 144.631654] snd_pcm_plug_read_transfer+0x158/0x260 [ 144.636674] ? snd_pcm_plug_write_transfer+0x340/0x340 [ 144.641967] snd_pcm_oss_read2+0x1c2/0x370 [ 144.646200] ? snd_pcm_oss_read3+0x370/0x370 [ 144.650601] ? snd_pcm_oss_make_ready_locked+0x87/0x120 [ 144.655962] snd_pcm_oss_read+0x482/0x5d0 [ 144.660103] ? fsnotify+0x92f/0x11e0 [ 144.663832] __vfs_read+0x105/0x6a0 [ 144.667454] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 144.674118] ? snd_pcm_oss_read2+0x370/0x370 [ 144.678533] ? vfs_copy_file_range+0xa40/0xa40 [ 144.683111] ? __inode_security_revalidate+0xd6/0x130 [ 144.688295] ? avc_policy_seqno+0x9/0x20 [ 144.692350] ? selinux_file_permission+0x85/0x480 [ 144.697191] ? security_file_permission+0x89/0x1f0 [ 144.702115] ? rw_verify_area+0xea/0x2b0 [ 144.706173] vfs_read+0x137/0x350 [ 144.709620] SyS_read+0xfd/0x230 [ 144.712987] ? kernel_write+0x120/0x120 [ 144.716959] ? do_syscall_64+0x53/0x640 [ 144.720368] audit: type=1804 audit(1576054236.918:64): pid=8146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir961674930/syzkaller.xLAamY/19/bus" dev="sda1" ino=16646 res=1 [ 144.720924] ? kernel_write+0x120/0x120 [ 144.751698] do_syscall_64+0x1e8/0x640 [ 144.755583] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.760427] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 144.765611] RIP: 0033:0x45a849 [ 144.769051] RSP: 002b:00007fe006c48c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 144.776754] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a849 [ 144.784026] RDX: 000000000000091a RSI: 0000000020000380 RDI: 0000000000000004 [ 144.791291] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 144.798561] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe006c496d4 [ 144.805826] R13: 00000000004c8d44 R14: 00000000004e0530 R15: 00000000ffffffff [ 144.814523] Kernel Offset: disabled [ 144.818162] Rebooting in 86400 seconds..