Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. [ 38.317490] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/26 13:34:18 fuzzer started [ 38.507965] audit: type=1400 audit(1566826458.481:36): avc: denied { map } for pid=6780 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.198439] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/26 13:34:20 dialing manager at 10.128.0.105:41345 2019/08/26 13:34:21 syscalls: 2466 2019/08/26 13:34:21 code coverage: enabled 2019/08/26 13:34:21 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/26 13:34:21 extra coverage: extra coverage is not supported by the kernel 2019/08/26 13:34:21 setuid sandbox: enabled 2019/08/26 13:34:21 namespace sandbox: enabled 2019/08/26 13:34:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/26 13:34:21 fault injection: enabled 2019/08/26 13:34:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/26 13:34:21 net packet injection: enabled 2019/08/26 13:34:21 net device setup: enabled [ 42.017928] random: crng init done 13:36:22 executing program 5: r0 = getpgrp(0x0) ptrace$setregs(0xf, r0, 0xbd, &(0x7f0000000000)="253b2ddb51ae11d708a8b13bfb9696d44a2027f259c910ebe43da66e8ccac7ce68c2dc2871b9209bbbf150a47fdc15bc760f51a1836bbd9b5171984c0ed051d0c7f91d5bbbb1cb4cb2def087292b9d6a8f5ce672b623a6f3e587bb6a81621dcfcbd5b1bc00c20ef3a2d5254045f1a0c04d1cb539a55bf8cc22b2320bfa03d7a7cd8e2f73117dced2754d4d73d37b1a95543a965a496be5eefd095a898333b2b1653c013fce") r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20bcfd96933761fb) migrate_pages(r0, 0x8000, &(0x7f0000000100)=0x10000, &(0x7f0000000140)=0x9) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000180)=0x1) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x30}}, 0x40) set_thread_area(&(0x7f00000003c0)={0xfffffffffffffffb, 0xf36db245f43eb4c6, 0x0, 0x100000000, 0x1, 0x9, 0x0, 0x7f, 0xe0d}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000400)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x208, r3, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe44}]}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x60, @dev={0xfe, 0x80, [], 0x1b}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7fffffff, @rand_addr="87de16accdd0aa3c97721aa64397fb32", 0xffff}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x37f091fc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffe2}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000780)={0x9, 0x1}) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) connect$can_bcm(r1, &(0x7f0000000840)={0x1d, r4}, 0x10) syz_mount_image$gfs2(&(0x7f0000000880)='gfs2\x00', &(0x7f00000008c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000940)=[{&(0x7f0000000900)="cf1f866687201c8c483962a230cbc23bf134d2eb6917a85b6cac2d9910c47305a9f781d5", 0x24}], 0x10000, &(0x7f0000000980)={[{@quota_quantum={'quota_quantum', 0x3d, 0xcc94}}, {@locktable={'locktable', 0x3d, '}#'}}, {@ignore_local_fs='ignore_local_fs'}, {@quota_off='quota=off'}, {@spectator='spectator'}, {@data_writeback='data=writeback'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x5}}, {@spectator='spectator'}, {@meta='meta'}, {@locktable={'locktable', 0x3d, 'GPLlousersecurity'}}], [{@dont_appraise='dont_appraise'}]}) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x0, 0x4, 0x3, 0x1f, 0x0, 0xffffffff, 0x80000, 0xa, 0x5c59aaf9, 0x62b, 0x401, 0x80, 0x8, 0x5, 0x68ee, 0x0, 0x2f, 0x0, 0x8000, 0x4, 0x44f5, 0xe9fa, 0xff, 0x4, 0x9, 0x93d, 0x2, 0x3f, 0xfe, 0xfce, 0xfffffffffffffff7, 0x0, 0x8, 0x1, 0x4, 0x4, 0x0, 0x96d4, 0x4, @perf_bp={&(0x7f0000000a40), 0x5}, 0x48, 0xffffffffffffff00, 0x6, 0x0, 0x1, 0x10001, 0x6}, 0x0, 0xb, r1, 0x9) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000b00)) fgetxattr(r1, &(0x7f0000000b40)=@random={'security.', 'trusted@}\x00'}, &(0x7f0000000b80)=""/49, 0x31) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000bc0)={0x20, 0x3, 0xaa, 0x5, 0xe9}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000c00)=0x2, 0x4) perf_event_open(&(0x7f0000000c40)={0x1, 0x70, 0x6, 0x8, 0x9, 0x3fffffff8, 0x0, 0x9a, 0x20800, 0x0, 0x3, 0xffffffffffff6d59, 0xff, 0x8, 0x3, 0x2, 0xd5d5, 0x5, 0x9, 0x8524, 0x45700000, 0x200, 0x1ff, 0x1, 0x10001, 0x2, 0x101, 0xb483, 0xfff, 0x4, 0x0, 0x7, 0xffff, 0x0, 0x3f, 0x3, 0xfffffffffffffffc, 0x9, 0x0, 0x7, 0x6, @perf_config_ext={0xffff, 0x100}, 0x80, 0x0, 0x8, 0x6, 0x8, 0x20, 0xffff}, 0xffffffffffffffff, 0x5, r1, 0x1) syz_open_dev$video(&(0x7f0000000cc0)='/dev/video#\x00', 0x0, 0xeb095188e512fc25) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000d00)={0x8, 0x8001, 0x876b, 0x40, 0x2, 0x8}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001d80)={r1, &(0x7f0000000d40)="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", &(0x7f0000001d40)="4bad0ec4f6f330541d36c5a19265cac1f942f420b3fd0d78d99bf62b382bab2a18b8", 0x2}, 0x20) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000001dc0)={0x0, {0x2, 0x4e24}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @local}, 0x41, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x1, 0x6}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000001e40)={0x3, 0xaf4}, 0x2) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000001e80)=""/67, &(0x7f0000001f00)=0x43) 13:36:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x800, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'ip6erspan0\x00'}) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/15) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x80000001, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x1, 0x3}, {0xfffffffffffffe01, 0x100000000}, {0xef, 0xfffffffffffffe01}, {0x8001, 0x6}, {0xffffffffffffff73, 0x6}, {0xbed6, 0x555}, {0x0, 0xfff}]}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000001c0)={0x0, 0x4f1, [0x20, 0xe02, 0x6, 0x7, 0x9], 0x30}) r2 = getpid() r3 = getpgrp(0x0) kcmp(r2, r3, 0x3, r1, r1) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCSIG(r0, 0x40045436, 0x8) fchmod(r1, 0x84) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000002c0)={0x5, {{0x2, 0x4e24, @remote}}, 0x1, 0x1, [{{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x110) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000400)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000001480)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x4, &(0x7f0000000440)=[{}, {}, {}, {}], &(0x7f0000000480)=""/4096}, &(0x7f0000001500)=0x78) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001540)) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000001580)=0xfff) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000015c0)={0x4, 0xe, 0x10f5, 0x100000000, "7d37ca866031760a240429adcf2c515f7c33c360dc60e34fef84fdf75855c832"}) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000001600)={0x4, 0x3, 0x5, 0x8, 0x2, 0x15, 0x11, "4851ab01f209bbc67e03fe61cb325f7680a0a4ad", "c2d5174829100ffb27f7bf9416b12d9c56e10add"}) getsockname$packet(r5, &(0x7f0000001980)={0x11, 0x0, 0x0}, &(0x7f00000019c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001a00)={r6, 0x1, 0x6, @broadcast}, 0x10) sendmsg$inet(r5, &(0x7f00000030c0)={&(0x7f0000001a40)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003000)=[{&(0x7f0000001a80)="46dc4be5d7c09e18b862bd5d244d840855aefe8967ab694b9b7d8beb041a07289e4d22af0a70c1d721703427505e6ef71758a549498a3c447a568cd8377659c56639bdcc5791e87bedd2664f56688cc8ee846a4f6b8a7d42c8d991f254ccdef528c0ff3ca2912f52850591cb08963e75d06b84a4c374", 0x76}, {&(0x7f0000001b00)="9e01e0eba27dd3fc61b82c61272e5766f392b1ac944560252b44e16886ace08903adb783d811651a756bda8a0a2995f89b3882afadb686f4688c79de90826998c9b19519c81187e5", 0x48}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="aa0e0d37a3a16ea85038c2fcb39ef93ff3d668edf682451d8a4174fa9764a5e2e14e4063ba0d6a8a7c9d13b146ff28682b11736ec92a6bcf9539dafa10a95d687786f5716ed1540b5f8f4189f7fe112d7b52d12215c0d8ca01a675d4ed0b36f9ce0c2350ad4159feb6c41376eb82524dbd66cc716f34d0904138293cc06d190ea2bb3a6a1fb4ae2e3ce50d71e59334b9b605dab8f7971b188e34cf535f210e6242c2e22a551b967136c6c0a600ba51bd47cffba1271476e828899176fe29c314e97accaf6f1006dbd6829c8f4f5dc4b4c21c666eb5a5aef5e6abcf80b8dc7439315a0d7a904df69a997ec19117a9814baac055c138", 0xf5}, {&(0x7f0000002c80)="d24d8f2c2555986d7b18dc07c1efe1e7c48a826c2dae639a572d0327e4534b0af069747bc7743412d6d739425d917098bfff8c5a08fcd07af194d962c4b58eda8239f31c34e2c9df9b2352cb92f4d2e0763a93767c3855caa34a0eb9e2c5c7af4364780709cd424f2538b34a3f583842d6f6e638d73e049d22dbe0ac944e341411458454ee28d8e74c5c097775ad090fe8318f69ab842749add6151766bbcba01af0d2fd46d6a3a99f03e479a7160a35621b6e5e60b6f35bf7ad75a7ddf99cef305e8891eb20db546a7b573771942e2ba46588676cfb7ffc8004c52f2952d339fb", 0xe1}, {&(0x7f0000002d80)="4d8c1a680342d4348cc9f790a554656ec8dbe0a60e17602545a02a5b4e4f664db2057182", 0x24}, {&(0x7f0000002dc0)="ed22cfe71ce6b9a46ee857d3eb7d008c097409561fc5b7d0f4520cca38107793f297a1e13271795f56eda396b3f7328e3be4b779e9567efc37448b123ed0fe4cd28cd9ac733a91ebfcef40466d5a4bd4a1ae1e5594990f848759332dffd8b082b15b516d18e806612ca5020d36268e26a9cc8575c2844af07d9d7d20e6eb623e9bb9ffd9b1b225f6cb53179003f9c0cbd2a1e17c9e48c32ba01308ec9ecfa34783e9bac62a2f5c7ac9fb57031ffb7125fa3a80e00bdcd7f05b6a96afc1681afe22e836f853b344d5", 0xc8}, {&(0x7f0000002ec0)="6e98ba36ecc76b41256f64cea148d4850a21b7ba6ee4e3d880101e08f857b78246d16eddfacccba7e185c575a7c58fd73d2368f042b640db1160220ff566", 0x3e}, {&(0x7f0000002f00)="b85202eaf00199b810a5772fa397ab6cbd654aaffb1a7be42ca262461f5117c08d5476e549984697c8de40fa183261ddc80e05ac1f88db511368170f14e1c5d6bdff25bf85e120bb7ec0c9be105187adc185365396908f051a1e1b7bb136bdcd852ddcd86604a65c5d815c8128a0da14e40d5fd0833b3d1d35c210a5f97a6df8127ac5c5035047da5beaa6412bae1cf62c264b8b5dc774c1f3d9db3aa8d868d290e9dd5d2a48b06a098ea76383973ea62957aebb655272c2b702c210c8996f33d19c49", 0xc3}], 0x9}, 0x20000800) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000003100)={0x6d90, 0x6, 0xdc7143d25473a273, r0}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000003140)) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000003180)={0x1, 0x0, [{0x855, 0x0, 0x242}]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 13:36:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x44) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000040) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000100)={0xf7, 0x8, 0x7, 0xfffffffffffffffc, 0x8001, 0x28, 0x16, "75ffd2f8b79570c1904f7c6ad66d2768d73ff8d9", "751bb24c6a18f1ec23bf94475b5272c1ef3d2143"}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/171) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000200)="8c1ac01b206ffcbb8d5926fb0138161f91973238310626f53592f17c001242d7c46f38c8437d864c299ed87174020912403689e2193f833e158ef7efe077cf7cc4c290645cc68d79167ceb71b6840e00a069bed481167c6fa14b575175ad75fd732f1db3c94483609a29c62bd2277b87") getgid() fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, 0x100000001, 0x3, 0x10, &(0x7f0000ffd000/0x3000)=nil, 0x8001}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000340)={0x2, 0x0, [{0x80000007, 0x2, 0x2, 0x0, 0x6816df, 0x9, 0x7ff}, {0x2, 0xd5e, 0xd9d47ef50a869870, 0x2, 0x20, 0x1, 0x401}]}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000003c0)=0x4) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000004c0)={0x80000000, 0x7f, 0xa, 0xde7, 0x2fb5, 0x0, 0x3, 0x9, 0x0}, &(0x7f0000000500)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r2, 0x5dc2}, 0x8) splice(r1, &(0x7f0000000580), r1, &(0x7f00000005c0), 0x39d, 0xd81809fb505b87b7) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000600)={0x101, 0x1, 0x1000}, 0x4) connect$rds(r0, &(0x7f0000000640)={0x2, 0x4e22, @loopback}, 0x10) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000006c0)={0x0, 0x9, 0x9, [], &(0x7f0000000680)=0x8}) write$FUSE_GETXATTR(r0, &(0x7f0000000700)={0x18, 0xffffffffffffffda, 0x5, {0x9}}, 0x18) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000740)) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xc98a0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000780)=""/149) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000840)=0x0) syz_open_procfs(r3, &(0x7f0000000880)='smaps\x00') ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000008c0)) 13:36:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x7, 0x1000, [], &(0x7f0000000080)={0x990a95, 0x100, [], @p_u8=&(0x7f0000000040)=0x7fff}}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0x3, 0x7, 0x0, @dev={[], 0x27}, 'tunl0\x00'}) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000140)=0x6) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000180)={0x0, {0x800, 0x4b9}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x4200, 0x0) getpeername(r1, &(0x7f0000000200)=@x25={0x9, @remote}, &(0x7f0000000280)=0x80) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x7, 0x9, [{0x3f, 0x0, 0x5}, {0x9}, {0x8, 0x0, 0x2}, {0xffffffffffffff30, 0x0, 0x1}, {0x2, 0x0, 0x8000}, {0x3, 0x0, 0x2}, {0x100000, 0x0, 0x200}]}) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x401, 0x1, 0x80, 0x0, 0xffc000000000000, 0x81}}, 0x50) accept4$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x800) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000440)={r2, 0x0, 0x5, 0x563, 0x4, 0x1000, 0xc6b}) r3 = geteuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x7, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000500)="22e8e29b714aaa8f279e9ed320cce577bb", 0x11, 0x7ff}, {&(0x7f0000000540)="0967da156c7f71b3c32ffc77648c10561713a52be78c30ae32", 0x19, 0xff}, {&(0x7f0000000580)="5bb1867ec5b9b7728ab68caea31a64ae377e97cc57", 0x15, 0x9}], 0x2000000, &(0x7f0000000700)={[{@inode_readahead_blks={'inode_readahead_blks'}}, {@data_ordered='data=ordered'}, {@user_xattr='user_xattr'}, {@bh='bh'}, {@max_batch_time={'max_batch_time', 0x3d, 0x9}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, r3}}], [{@seclabel='seclabel'}, {@uid_lt={'uid<', r4}}, {@obj_user={'obj_user', 0x3d, '$nodevvboxnet0'}}, {@dont_hash='dont_hash'}]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000800)={0xffffffff, 0x8000, 0x2, 0x1c5, 0x2}, 0x14) openat$random(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x200000, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000008c0)={0x1ff}, 0x4) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000940)={r2, 0x7, 0x9, 0x6, 0xffff, 0x80000001, 0x1f}) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000a40)={0x9f, &(0x7f0000000980)=""/159}) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000a80)={{0x1, @addr=0x5}, 0x8, 0x4, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0xffffffffffffffff, r5, 0x0, 0x1, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff}, 0x30) process_vm_readv(r7, &(0x7f0000000c80)=[{&(0x7f0000000b40)=""/90, 0x5a}, {&(0x7f0000000bc0)=""/160, 0xa0}], 0x2, &(0x7f0000001f40)=[{&(0x7f0000000cc0)=""/182, 0xb6}, {&(0x7f0000000d80)=""/248, 0xf8}, {&(0x7f0000000e80)=""/163, 0xa3}, {&(0x7f0000000f40)=""/4096, 0x1000}], 0x4, 0x0) pivot_root(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='./file0/file0\x00') ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_SET_TSS_ADDR(r8, 0xae47, 0xd000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 13:36:22 executing program 4: syz_read_part_table(0xffff, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="adac0cedbc53db1f2d4f1d6af5b21f59555f79a12689eaa6351a9dd2f7fb0f454df32d54059ed4630e02a0aa7fff298b95324b4347943e6466eda2c3f87075786ba341cf170ef00bec677cc83e84a001c6a2a1edb2a2c404bb0a0612d0bf0b5cf4368dfabab1e3a2136a9241ffbc5535bbfcdd81912242433867048d17b03d4ad186", 0x82, 0x6}, {&(0x7f00000000c0)="c8c8c14c019480fbeb3545a30511eb1ceb94d919d4", 0x15, 0x9}]) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x20, 0x101000) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000180)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x9) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x2, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xfc, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xddf3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x646d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x86aa}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9cc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32d9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x800) write$ppp(r0, &(0x7f0000000500)="63ab17ea715d4a91a4c27fef012eb5dd8656488a57e2ae0c229a0383c535733f8c676e34ed144c626dfb3bc83dd36c40c2ab20134435e0d56a3d195b4bae6f1afdde3835da462d5fcebc6d6a47c8571dc84b82d0b1db0380372408bdf2bb666419cb86b43f5499c19cc1e682670a520ad86f7037f6c20099f171b17a6b9bcd3b9889c8eda7ee11be2206c9f6de6a7cec30e63d516a5314e042eb4ccdd0c9de0a1e2378d5c662a1b7526d11301b42b49f", 0xb0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e23, @remote}, {0xcdbdd7831105651e, @remote}, 0x40, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}, 'veth1_to_bond\x00'}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000640)) r3 = openat$cgroup_ro(r0, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) r4 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000780)={{0x6, 0x7, 0x9, 0x1ff, 'syz0\x00', 0x800}, 0x4, 0x4, 0xfffffffffffffff8, r4, 0x3, 0x3, 'syz1\x00', &(0x7f0000000740)=['wlan1%em0\x00', ')-vmnet0\x00', '\x00'], 0x14, [], [0x1, 0x4, 0x3fb0, 0xfffffffffffff852]}) pwritev(r0, &(0x7f0000000b40)=[{&(0x7f00000008c0)="95fa969b26675d27a3ffbd2e16bc684d5d6166de72ec5039a5082ed7fe22bd840939f78114118f39ec8939619b14bd4bc9ae32a33d25fd42a8760a940f595b31a3982e66441c4b5d0734a75451acf54e83ed8f6f538d8940e4b79d41164a032cf2ba", 0x62}, {&(0x7f0000000940)="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", 0xfd}, {&(0x7f0000000a40)="21c821caaca44430280926", 0xb}, {&(0x7f0000000a80)="6de4799811514352ee89c55c117cea316ed96b2e463d07800f883bcb81bddd744eee18c974f278a5ce58432a029de71b7220ca5ab70b11cc01d3ae6cd9d80b8053428fee7af6aeef0eb1d547bc0983a784d78fc8596cb7597c00ed3cfd4e724fbe62c51df47c6418e16b41b74da90702c054df9a717038eda9296e5e6ab19f99e2b5e92efd907ceba1a4807208603c596c50f18407ff546012a9503e29723c6235e8ac66fe7fa5dfe613d4a23a5f0ff7", 0xb0}], 0x4, 0x0) membarrier(0x40, 0x0) r5 = dup3(r0, r3, 0x80000) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40680001}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r6, 0x200, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) fcntl$setstatus(r5, 0x4, 0x4000) signalfd(r5, &(0x7f0000000cc0)={0x7}, 0x8) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685, &(0x7f0000001dc0)={0x1, 0x9, 0x1000, 0x1000, &(0x7f0000000d00)="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", 0xa7, 0x0, &(0x7f0000001d00)="06cc205d2572e4e8510097e2c47773ae0de6f069e57bd4799394c68adb8da55b746ecb202555d8f30b4355f2f20be0335949f83040db166cdf8726ac04d72e73671ff742553708bdba1d19796b35adda53ea87bce6a4e4667ac4c3138055cffc174269107a80bc60d0e242b79af5e9563580a76e3d9171a6842828e0d3619b1e3a6815e42f1e60e9be65dbe179545c5474a23dabcb70652cd388ae8b5438cfc53ebacc28ff6da8"}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001e40)='/selinux/create\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000001e80)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$TIOCSIG(r0, 0x40045436, 0x18) sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x4000017}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x30, r6, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000002000)={0x7, 0x0, [{0x1, 0xfff, 0x2, 0xfffffffffffffff7, 0x6, 0x10001, 0x3d00000000000}, {0xc0000001, 0x9, 0x1, 0xfffffffffffffffb, 0x693, 0x1, 0x8c5b}, {0x4000000d, 0x3, 0x1, 0x3, 0x3, 0x1, 0x7fff}, {0x5, 0x200000000000, 0x4, 0x100000000, 0x80000000, 0x9327, 0xffffffffffffda51}, {0x80000000, 0x800, 0x0, 0x2, 0x5, 0x5, 0xfff}, {0x2, 0xed4, 0x0, 0x400, 0x8000, 0xffc0000000, 0x68f}, {0xb, 0x6, 0x3, 0x6, 0x6e55, 0x0, 0x400}]}) perf_event_open(&(0x7f0000002140)={0x1, 0x70, 0x100000001, 0xa2b, 0x9, 0x9, 0x0, 0xcc2a, 0x4040, 0x4, 0x8, 0x4, 0x81, 0x2ab0, 0x16f8ffca, 0x3ff, 0x1, 0x7, 0x7, 0x8000, 0x0, 0x8000, 0x5, 0x100000000, 0x4, 0xe7b, 0x9, 0x1, 0x7f, 0x7b0, 0x1, 0x8, 0x1, 0x200, 0x2, 0x5, 0x0, 0x100000001, 0x0, 0x2, 0x4, @perf_config_ext={0x20, 0x6}, 0x1010, 0xc, 0x3, 0x2, 0x200, 0x0, 0x80000001}, r4, 0xffffffffffffffff, r5, 0xb) 13:36:22 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x25) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x81) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x5, 0x4}, {0x1}]}, 0x14, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0), 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000300)={0x7, 0x5, 0x1, 0x40, 0x101, "6e299eb551ec94e5e40ac7a5ff95bfd5d68c78", 0xcfa, 0x1}) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000340)={0x2e, @rand_addr=0x9, 0x4e20, 0x3, 'sh\x00', 0x1, 0x5, 0x33}, 0x2c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000d4}, 0x4041) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) ptrace$getregs(0xc, r5, 0xffff, &(0x7f0000000580)=""/88) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000600)=@hopopts={0x0, 0x9, [], [@ra={0x5, 0x2, 0x80000001}, @hao={0xc9, 0x10, @rand_addr="dc7469eeb1f4f4e7976f99e3d1506b4b"}, @ra={0x5, 0x2, 0x8dcb}, @ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x28, {0x8, 0x8, 0x20, 0x6, [0x7, 0x10001, 0x7, 0x2]}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x100000000}]}, 0x58) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000700)=""/206) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000840)={0x54}, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchmodat(r1, &(0x7f00000008c0)='./file0\x00', 0x2) fsetxattr$security_capability(r0, &(0x7f0000000900)='security.capability\x00', &(0x7f0000000940)=@v3={0x3000000, [{0x77, 0x2}, {0xaa16, 0x6}], r6}, 0x18, 0x3) pipe2(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x13581e799b7d522e) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) getsockopt$inet_tcp_buf(r8, 0x6, 0x1f, &(0x7f0000000a00)=""/92, &(0x7f0000000a80)=0x5c) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f0000000b40)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000b80)={r10, 0x2}) [ 162.530301] audit: type=1400 audit(1566826582.511:37): avc: denied { map } for pid=6780 comm="syz-fuzzer" path="/root/syzkaller-shm675981903" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 162.592847] audit: type=1400 audit(1566826582.531:38): avc: denied { map } for pid=6797 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13770 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 162.741447] IPVS: ftp: loaded support on port[0] = 21 [ 163.528076] chnl_net:caif_netlink_parms(): no params data found [ 163.536033] IPVS: ftp: loaded support on port[0] = 21 [ 163.585832] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.592609] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.599971] device bridge_slave_0 entered promiscuous mode [ 163.600563] IPVS: ftp: loaded support on port[0] = 21 [ 163.611296] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.617634] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.624838] device bridge_slave_1 entered promiscuous mode [ 163.645716] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.656332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.676342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.684521] team0: Port device team_slave_0 added [ 163.696855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.704611] team0: Port device team_slave_1 added [ 163.711584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.723514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.746007] IPVS: ftp: loaded support on port[0] = 21 [ 163.832009] device hsr_slave_0 entered promiscuous mode [ 163.870306] device hsr_slave_1 entered promiscuous mode [ 163.910730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.919541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.972478] chnl_net:caif_netlink_parms(): no params data found [ 163.993239] chnl_net:caif_netlink_parms(): no params data found [ 164.019026] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.025516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.032387] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.038740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.092216] IPVS: ftp: loaded support on port[0] = 21 [ 164.103311] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.109676] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.116873] device bridge_slave_0 entered promiscuous mode [ 164.125357] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.131935] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.139048] device bridge_slave_1 entered promiscuous mode [ 164.151328] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.157662] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.165363] device bridge_slave_0 entered promiscuous mode [ 164.204863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.212586] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.218909] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.225893] device bridge_slave_1 entered promiscuous mode [ 164.251535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.260158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.268556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.302275] chnl_net:caif_netlink_parms(): no params data found [ 164.310586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.317570] team0: Port device team_slave_0 added [ 164.323862] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.331074] team0: Port device team_slave_1 added [ 164.341045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.348057] team0: Port device team_slave_0 added [ 164.355321] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.362422] team0: Port device team_slave_1 added [ 164.375705] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.383060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.393909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.413749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.483228] device hsr_slave_0 entered promiscuous mode [ 164.520458] device hsr_slave_1 entered promiscuous mode [ 164.572467] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.587328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.602733] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.619945] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.635381] IPVS: ftp: loaded support on port[0] = 21 [ 164.663284] device hsr_slave_0 entered promiscuous mode [ 164.700417] device hsr_slave_1 entered promiscuous mode [ 164.743053] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.749808] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.756275] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.763236] device bridge_slave_0 entered promiscuous mode [ 164.771326] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.777667] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.784608] device bridge_slave_1 entered promiscuous mode [ 164.795494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.810900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.824697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.839381] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.864278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.878540] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.886150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.893532] team0: Port device team_slave_0 added [ 164.941304] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.949849] chnl_net:caif_netlink_parms(): no params data found [ 164.959827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.967509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.975014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.982347] team0: Port device team_slave_1 added [ 164.989706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.997120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.062090] device hsr_slave_0 entered promiscuous mode [ 165.100404] device hsr_slave_1 entered promiscuous mode [ 165.140768] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.151897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.170264] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.176350] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.184179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.192940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.215513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.223548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.231299] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.237624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.246491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.281170] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.287534] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.295067] device bridge_slave_0 entered promiscuous mode [ 165.301688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.309398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.317481] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.323850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.334501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.348434] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.354926] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.362300] device bridge_slave_1 entered promiscuous mode [ 165.383465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.427410] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.436989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.453961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.479254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.487350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.500499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.509213] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.515736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.524794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.543389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.551223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.558815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.566378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.575653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.585180] chnl_net:caif_netlink_parms(): no params data found [ 165.594722] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.602183] team0: Port device team_slave_0 added [ 165.607454] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 165.614783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.623407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.631133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.638484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.647860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.657581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.668035] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.674256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.685882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.699955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.707889] team0: Port device team_slave_1 added [ 165.714239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.722018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.729466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.741568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.751405] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.757502] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.775902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.784250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.791798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.798637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.808158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.816329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.834843] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.841499] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.848368] device bridge_slave_0 entered promiscuous mode [ 165.855728] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.862252] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.869059] device bridge_slave_1 entered promiscuous mode [ 165.879679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.890214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.897693] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.904057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.913243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.927014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.941525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.948547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.956382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.963949] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.970332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.012063] device hsr_slave_0 entered promiscuous mode [ 166.050415] device hsr_slave_1 entered promiscuous mode [ 166.090842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.098093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.108901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.116262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.128248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.136206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.147287] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.160673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.169309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.176961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.184742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.191810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.198546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.205587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.212479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.221462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.231031] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.237094] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.250903] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.258922] team0: Port device team_slave_0 added [ 166.266452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.274956] team0: Port device team_slave_1 added [ 166.285439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.293902] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.299954] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.308637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.316450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.325226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.343202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.351480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.359377] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.365795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.372809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.380581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.394349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.411343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.418323] audit: type=1400 audit(1566826586.391:39): avc: denied { create } for pid=6831 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.445105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.454159] gfs2: invalid mount option: dont_appraise [ 166.459410] gfs2: can't parse mount arguments [ 166.480186] audit: type=1400 audit(1566826586.391:40): avc: denied { write } for pid=6831 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.487110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.511709] audit: type=1400 audit(1566826586.391:41): avc: denied { read } for pid=6831 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 166.535873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.544547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.551910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.559827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.572783] gfs2: invalid mount option: dont_appraise [ 166.578102] gfs2: can't parse mount arguments [ 166.582660] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.582699] bridge0: port 2(bridge_slave_1) entered forwarding state 13:36:26 executing program 5: inotify_init1(0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fsadm_log_t:s0\x00', 0x9, 0x0) [ 166.596165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.604113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.612094] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.618448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.625446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.633586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.643065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.651996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.702290] device hsr_slave_0 entered promiscuous mode [ 166.716651] audit: type=1400 audit(1566826586.691:42): avc: denied { mac_admin } for pid=6841 comm="syz-executor.5" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 166.716706] SELinux: Context system_u: is not valid (left unmapped). [ 166.750214] device hsr_slave_1 entered promiscuous mode [ 166.754809] audit: type=1400 audit(1566826586.731:43): avc: denied { associate } for pid=6841 comm="syz-executor.5" name="memfd:" dev="tmpfs" ino=25849 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 [ 166.826848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.835057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.842324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.850152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.857920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.865993] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.872369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.881492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.888875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.902289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.914219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 13:36:26 executing program 5: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)) [ 166.922634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.930514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.937564] audit: type=1400 audit(1566826586.911:44): avc: denied { relabelto } for pid=6841 comm="syz-executor.5" name="UNIX" dev="sockfs" ino=25856 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_stream_socket permissive=1 [ 166.965327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.974944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.985394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.995639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.008162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.016870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.026448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.034161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.041859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.049210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.059793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.076009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.083420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.094213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.101759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.109245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.119516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 13:36:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x6, 0x3, 0x1f4, 0x400000000075}, 0x98) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='em0mime_typewlan1^/-\x00') r3 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x0, 0x2, 0xea, 0x1, 0x3}) [ 167.131726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.138738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.148335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.156507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.169579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:36:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x1ea3, 0x5, 0x8, 0x5, 0x10001, 0x7ff, 0x9, 0x6, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0xffffffffe648828d, 0x8, 0x31}, 0x5c4f1da71331eb1f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x7, 0x6, 0x1, 0x2, 0x9}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xeea}, 0x90) [ 167.179413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.190434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.198478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.206695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.216606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.224653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.242909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.265939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.282022] 8021q: adding VLAN 0 to HW filter on device batadv0 13:36:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r0, 0xea547033222079b8, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}}, 0x80) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee01, 0xee00]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r3, r4, r5}, 0xc) r6 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r7 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r2) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r7, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x220000) [ 167.293795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.313344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.326520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.343037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.345141] hrtimer: interrupt took 23707 ns [ 167.350781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.366681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.376750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.385202] block nbd5: Receive control failed (result -22) [ 167.405256] block nbd5: shutting down sockets [ 167.406424] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.417871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.421924] block nbd5: shutting down sockets [ 167.430861] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.437012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 13:36:27 executing program 5: io_setup(0xb01, &(0x7f0000000080)=0x0) prctl$PR_MCE_KILL_GET(0x22) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x600, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000500)) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000000c0)="6fab3c7d59f42863070a837b15e2636612613dcda0f9645d3ad1361b39d381db535b1729984e7468faecae90d60fc855b3a479d8f59e5f0ef3d1a4650b6f9564ee02728655ca55ab3e49bba5b51051a1fbfde434593df5fc07d8943a0743a69863e372e6fff42e1fdeb46c91a8a861e77d336ca98b57ced644ef87ecc74ac6b93c3f58bf83ae2d7553328195e4d18ed278146ffdc6b7d5db68d834a5befb9848ff4b83ac9a0ac2151cd5", 0xaa, 0x4, 0x0, 0x2, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x9, r3, &(0x7f0000000200)="66d030864c9d0e5d39c34795b4cf9141a4add84e7304519bfeafa7490690ad6f78444868903fe784b1a0f8b5412e0c7dff234c1bf53faae9aecb586321486c3ae32dd887f4b313491d8be72db098048fb71033f4bbacc0e47aa270533655bcf3bc7a374e9e232eee5ba6375f11b60602103bd6eae9d35983238961c89239f3e207b33fe239c8f1df3c5292", 0x8b, 0x3ff, 0x0, 0x2, r4}]) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000380)={0x0, @broadcast, @local}, &(0x7f00000003c0)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002e000400000010000000df2500000000", @ANYRES32=r5, @ANYBLOB="f2ffffff0100f2ff0c00050008000b000002000008000b000600000008000b002000000008000b00ff01000008000b009507000008000b0009000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r6 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0xfffffffffffffff9, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, 0x0, 0x20000000) [ 167.449548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.467606] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.474484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.495030] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.514830] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.525291] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.532220] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.539593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.546843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.557837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.568709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.584025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.603421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 13:36:27 executing program 0: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) [ 167.617007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.632355] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.638763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.646668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.656865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.666517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.677168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.684704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.694809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.707066] bridge0: port 2(bridge_slave_1) entered blocking state 13:36:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5ae2a1002e781309}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xdc, r3, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5fe}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x62e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdbc2}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4d005a70}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf95}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7427}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaf9e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 167.713462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.730563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.737419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.754038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.762741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.771571] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.788284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.800516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.815171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.827901] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.840670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.849664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.868287] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.876868] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.886678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.898162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.916660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.925160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.936193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.948204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.961740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.971932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.998445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.009051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.029151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.037002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.049491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.057294] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.063713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.078351] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.084608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.098418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.119129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.137259] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 168.137468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.174631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.184681] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.191151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.212362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.219789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.233077] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 168.253234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.266445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.274998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.286723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.304253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.317564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.334313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.346943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.356422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.365114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.377730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.401812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.412048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.418988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.427441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.435423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.444261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.453631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.459641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.475598] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.486547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.605341] Unknown ioctl -1073191903 [ 168.614534] Unknown ioctl -1073191903 13:36:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) bind$isdn(r1, &(0x7f0000000180)={0x22, 0x2, 0x40, 0x4, 0x9}, 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) sendfile(r2, r2, &(0x7f0000000000), 0x4) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x100) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 13:36:29 executing program 0: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 13:36:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESHEX=r1], 0xff8c) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x8701118}], 0x1}}], 0x1, 0x0, 0x0) 13:36:29 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff9, 0x23189180c2bc0fdf) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}}) 13:36:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x200) ioctl$KDDELIO(r1, 0x4b35, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0x3, 0x7}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 13:36:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'ip6erspan0\x00', @ifru_ivalue=0x4}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 13:36:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/80, 0x50}], 0x1) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x9, @raw_data="5e7aaa88dd9a1be42bc00d1a3bcea6cf6a2b244c7a3924f0747fba0917157deaf3a99589ee18546f6e22a9ce23a30efc867abef4bce803d40185b148f085a3ea427b3c013a703ec78537f8cee305066fb468ae44a88f9b598cc8aed82391816c8eec3bc04946915d61cf6351deb7b8c1ef8b050f46da351d2ba9aa6f04c59fccff912ff03734d8751d5f0020e5023e3bf312cd6849f8486a902a01b321ca90f75a933f59cb2994ce4c3ed5070239ab035ae121b34aeb070eea5e4993fc533543726916e791913c35"}) [ 169.639555] audit: type=1400 audit(1566826589.611:45): avc: denied { create } for pid=6947 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:36:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x0, 0x2) semctl$GETPID(r1, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x291, 0x100000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xffffffffffffffcd) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @local}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='team0\x00', 0x80, 0x10001}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x80, 0x0) connect$llc(r3, &(0x7f0000000440)={0x1a, 0x2, 0x1, 0x6, 0xffffffffffffff4a, 0x2, @broadcast}, 0x10) r4 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000100)={0x0, 0x222, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x44800) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000080)={0xa, 0x7, 0x9, 0x2}, 0xa) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000340)=""/209) sendto$inet(r2, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000200)={'lo\x00'}) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000428000/0x2000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x101) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$SIOCRSACCEPT(r5, 0x89e3) 13:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x2c, 0x0, @thr={0x0, 0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x1, &(0x7f0000000100)=0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000280)) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) [ 169.701548] dlm: non-version read from control device 80 [ 169.726948] bond0: Error: Device is in use and cannot be enslaved [ 169.735189] dlm: non-version read from control device 80 13:36:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x200000000401, 0x80) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x3, 0x103402) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x0, 0xfffffffffffffffc}) 13:36:29 executing program 4: io_setup(0xa, &(0x7f0000000080)=0x0) r1 = socket(0x2, 0x803, 0xff) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x22000, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="bb92cef9246c388f9516af6ebc1ad32678cf38bac4b2f4d276f8db7cd4661e565de3ec5b12724338d5da5f990d29b07b4f0d70f5e25f680a57976f7a205a5de6315b1fb1b9fdf67b3f3232641339be55417d18fdc89a2e4aa923853d24b43e8052860a572f1b0a40fb9320e785c4ffa30c17f3091627f81ffc"], 0x10) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r2, 0x0, 0x401, 0x8, 0x20}) r3 = memfd_create(&(0x7f00000000c0)='cgroup\x00', 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x800000, 0x1, 0x3}, 0x8) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000000000000008, 0x0, r1, &(0x7f0000000140), 0x8a, 0x0, 0x0, 0x0, r3}]) open_by_handle_at(r1, &(0x7f00000001c0)={0x91, 0xf79b, "097304dd2906e60f35c7aeed2ee7c9eedfb8d7e3a1a41d10b6c6c05b1026d18db36409ba80c2169ae6381a4f633fe0c8e3f3807c09b0490728d22571c81ee74eb876da7fe9ef3c0d0290274358c9fea0b0dfbb4af031de176b428079939feb426436cfe6c9ea549f5f36ee227d563bb57eb0d1f673cec963f34513a286b6a215f7f5c39fe2a1cce7e4"}, 0x141480) [ 169.749135] audit: type=1400 audit(1566826589.651:46): avc: denied { ioctl } for pid=6947 comm="syz-executor.2" path="socket:[25505]" dev="sockfs" ino=25505 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:36:29 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/215, 0xd7) getdents64(r0, &(0x7f00000001c0)=""/201, 0xc9) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x28) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "ebf015478f1b9a1b", "881ecf40ed1321ab56a396578cc00253", "f8dc37cd", "b53ed7bacd194bba"}, 0x28) 13:36:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x98, 0x4c, &(0x7f0000001280)=ANY=[@ANYBLOB="056304400000000001634040000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f0000001100)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000000000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000001400)=ANY=[@ANYBLOB="000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000a57f1b797198a073177b5d66220500"/94], @ANYBLOB='P\x00'/24], @ANYPTR=&(0x7f0000001180)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="11634840020000000000000000000000000000000000000000000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000011c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32, @ANYBLOB="0000000000000000000000008561646600"/44], @ANYPTR=&(0x7f0000001240)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0xfffffffffffffe97, 0x0, 0xfffffffffffffffe}) syz_open_dev$binder(&(0x7f0000001080)='/dev/binder#\x00', 0x0, 0x802) 13:36:29 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001940)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0xff, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x4000}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x8b, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:36:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) getuid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 13:36:29 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7b, 0x400000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000080)=[@dead_binder_done, @decrefs], 0xa8, 0x0, &(0x7f0000000100)="26fead2cb161098828083c875c7506b17b8d4372a32483002fecda26caefa2583c6e805aaa95a20867672cd10913ad085ed87305e8ac38248b37c3de3e78e31e5fbc033c7114c83329833837ca42ba1321e74a68bdbb84b7cdad3ef05c40142ae04503a73f2f862b77f7c515c770d34ddccec52181a545f4f1882225765fb5aa8131089f900848060a06120db8f4f8dc2e886fa15831fea6943c2526ea8a6a69de26ae9c522038e2"}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x800001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000000800"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000200001c1400"/24], 0x20000448}}, 0x0) [ 169.896509] binder: 6991:6993 ioctl c0306201 20000000 returned -14 [ 169.925334] binder: 6991:6993 ioctl c0306201 20000000 returned -14 13:36:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x180, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(r2, &(0x7f0000000ac0)) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) fstat(r1, &(0x7f0000000cc0)) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="3cd920ddb96ec81a89d9984625121930c4caed4dc043", @ANYRES32, @ANYBLOB="040002000000000008", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r3, @ANYBLOB, @ANYRES32, @ANYBLOB='\b', @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="100004000000000020020200e0ff0000867036896e93d05e887d0d9ad01e940676da2ba0"], 0xc, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x71, [], 0x0, 0x0, &(0x7f0000000240)=""/113}, &(0x7f00000002c0)=0x78) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x0, 0x3, 0x9, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x5, 0x1, 0x5, 0x7f]}, &(0x7f0000000000)=0x100) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000340)={0x5, &(0x7f0000000300)=[{}, {0xfffffffffffffffe, 0x0, 0x7, 0xfffffffffffffe3b}, {0xaf58000000000000, 0x0, 0x0, 0xdf}, {0x1, 0x0, 0x80000001, 0x8}, {0x4}]}, 0x10) fcntl$dupfd(r1, 0x0, r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000680)={0x7fff, 0x0, [], {0x0, @bt={0x1, 0x7, 0x1, 0x0, 0x400, 0x7, 0x6, 0x9, 0x7fffffff, 0x5, 0x1, 0x81, 0x7, 0x7, 0x8, 0x2}}}) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r5 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r1, r4, 0x0, 0x102000002) 13:36:29 executing program 0: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="2ac11140c79fe7afcad1ef10cebd00f5defcc0cf7008e6d8cdd7e1b26fcc368d0b169c9bb53bb42774b3bf48ea858cacc810c79751ddfcba14edd6a2316bf48a5177fbec3a7b1c095b025d6293dc0668ab416c8fb87cb5c95210f0d40885a575cdb77d5888") r2 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) dup2(r1, r2) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 13:36:30 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x400000000000485, 0x0, &(0x7f0000000040)) 13:36:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000ddeff8)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000000140)=""/115, 0x73}, {&(0x7f00000001c0)=""/249, 0xfffffffffffffd8f}, {&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f0000000080)=""/45, 0x2d}], 0x5) timer_create(0x3, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f0000666fe0)={{}, {0x0, 0x7}}, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) [ 170.033903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 170.117753] *** Guest State *** [ 170.123318] CR0: actual=0xffffffff9ffffffa, shadow=0xfffffffffffffffa, gh_mask=fffffffffffffff7 13:36:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x40000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x5d) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x1, 0x80000001, 0x6, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r2, 0xffff, 0x20, 0xf956, 0x3}, &(0x7f0000000180)=0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=ANY=[], 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000032) fcntl$setstatus(r1, 0x4, 0x80000000042c00) 13:36:30 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x80000001, 0xd8f53e8106e9d2bf, 0x2, 0x7, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 170.162642] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 170.177844] CR3 = 0x0000000000000000 [ 170.207422] RSP = 0x000000000000fffa RIP = 0x0000000000001947 [ 170.243758] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 170.278980] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 13:36:30 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f, 0x1}}, 0x20) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000300)={0x3, 0x3f}) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, 0x0) getegid() chown(&(0x7f00000003c0)='./file0\x00', r2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000140)='tracefs\x00#\xd0U\f\xb0\x01\x17\x19\xc7\x00\"B\x82n\xc7y\xee\x90\xeb\xfd\x99\x97\x862\x05\n\x12A\x8d\xfc\xb7\xca\x18\x05z\x9b\xc9h\x17\x9c\x0eJ\xb1\xa3PC\xd0\xc6`\"s\xd1\\\xa5\xa8|\xc73O\xae\x88\xbc\xc8\xfc}\x0eNd\xeaX7\x8e\x06w\xcd\xdf6&\xd7;\xf3P\n\x03}:\xc1+\xa4\x05\x8d\xe8Z\xd7.3\xce0\xb1\x9b{\xe5n\xc9I\"\x81\b\xe2mX\x85\xfb\xe4G\xf5\xfb\x02\xafyf\xc9\r\xd8\x8a\xc3v7\x17\xdf\xd9X\xbcuj\xbf\xde\xc7\a\xbe\xe3f\xc1', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x400, &(0x7f0000000340)=ANY=[@ANYRESDEC=r3, @ANYBLOB="69ee3f47282def2065ad3df1d1737bcc77af1fea59dd32df37eba986dd4f2c182d5903e1cc3a01969377c13823176e9b0e3f6676d878cf4efb6a223ddf30500f9e636b6531094876f3807c30bedbbf27"]) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000d40)='tracefs\x00#\xd0U\f\xb0\x01\x17\x19\xc7\x00\"B\x82n\xc7y\xee\x90\xeb\xfd\x99\x97\x862\x05\n\x12A\x8d\xfc\xb7\xca\x18\x05z\x9b\xc9h\x17\x9c\x0eJ\xb1\xa3PC\xd0\xc6`\"s\xd1\\\xa5\xa8|\xc73O\xae\x88\xbc\xc8\xfc}\x0eNd\xeaX7\x8e\x06w\xcd\xdf6&\xd7;\xf3P\n\x03}:\xc1+\xa4\x05\x8d\xe8Z\xd7.3\xce0\xb1\x9b{\xe5n\xc9I\"\x81\b\xe2mX\x85\xfb\xe4G\xf5\xfb\x02\xafyf\xc9\r\xd8\x8a\xc3v7\x17\xdf\xd9X\xbcuj\xbf\xde\xc7\a\xbe\xe3f\xc1', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x2, 0x2000) write$FUSE_GETXATTR(r4, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x7}}, 0x18) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000240)=0x100000000) [ 170.326903] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 170.372413] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 13:36:30 executing program 1: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x29, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000300)={{r1, r2+10000000}, {0x0, 0x989680}}, &(0x7f0000000380)) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x0, 0x7530}, {0x77359400}}) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x100) read$eventfd(r4, &(0x7f0000000200), 0x8) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x100000054) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000000)={0x5, 0x2, 0x200000000000002, 0xb9, 0x100000004}) sendto$inet(r5, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(0xffffffffffffffff, r5) [ 170.413600] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 170.421438] syz-executor.1 (7014) used greatest stack depth: 23232 bytes left [ 170.477475] ES: sel=0x0000, attr=0x0808b, limit=0x00000000, base=0x0000000000000000 [ 170.524573] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 170.528803] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 13:36:30 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000240), 0x26e) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="030ab86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x28}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x50, r2, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x54}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x10) [ 170.578874] 9pnet_virtio: no channels available for device tracefs [ 170.608088] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 170.657423] GDTR: limit=0x00000000, base=0x0000000000000000 [ 170.716226] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 170.741666] IDTR: limit=0x00000000, base=0x0000000000000000 [ 170.749862] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 170.762872] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 170.769470] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 170.779110] Interruptibility = 00000000 ActivityState = 00000000 [ 170.788394] *** Host State *** [ 170.794123] RIP = 0xffffffff81174900 RSP = 0xffff8880582df998 [ 170.803265] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 170.809882] FSBase=00007fd099533700 GSBase=ffff8880aee00000 TRBase=fffffe0000034000 [ 170.838078] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 170.866324] CR0=0000000080050033 CR3=0000000087538000 CR4=00000000001426f0 [ 170.886952] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 170.909531] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 170.936561] *** Control State *** [ 170.945569] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000e2 [ 170.953617] EntryControls=0000d1ff ExitControls=002fefff [ 170.959208] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 170.970650] VMEntry: intr_info=8000030e errcode=00000000 ilen=00000000 [ 170.977427] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 170.987591] reason=80000021 qualification=0000000000000000 [ 170.994749] IDTVectoring: info=00000000 errcode=00000000 [ 171.003900] TSC Offset = 0xffffffa2933a59d0 13:36:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000880)='big_key\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="61f39b40dcb6038afeb62587d0", 0xd, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x3, 0x10}, 0xc) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x80) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000ac0)={"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"}) syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') getrandom(&(0x7f0000000540)=""/199, 0xc7, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x0, 0x6, 0x7, 0x14c, 0x401, 0xfff}) socket(0x15, 0x0, 0x7) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 13:36:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='trusover\x85\x89a6\xb3\xf1C\tla\x9a.oVaq\x00$\xe5\xff\b\x00\x00\x18 \xcb\xf9\xa6\vKc\xff\xfbIZ_\x7f0\xa1\xca\xb9\xf1\xa7\xd0M\xe1\xdd\x9d\xada\xfe\xbb}-}\x1a\xb9[\xaa\xb2\xf2\xe5x\x944\x9b|\x8b\x0eu\x99\xe9\xa4\x92\xd1lj\xb3p\x86\xc1-\xfb\xee-xu\xf0\xb4\x1e\xeb\xcd\x1f_\x90\x1d\r\xee(\x98\xd2jx\x1d6\x9f\xb0r\xd2z\xc3\xf6\xc9\xfdRG\x0e\xe8~\x90E\xcbq\xa1\xbeK$\x9d\xb0o\xc3F\xe2\xd5^\r\x81\x03\xa6\xfb8Uu\rU\xff\x10\xfb\f\xf4bg\xea\x03B\xfc\xc3\xb8\xd4\xe5\xc4\x82\xe7\xa8\x92\xf9\x96B\xc9\x14\xf9V\x19\xa4\xd1\xa17\xfcp\t\xa9\xa7\x94\xd5BO\x12b\x8880c\xaf\x18\xccA\tl\x04\xdc\x15T\xde', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) r1 = dup2(r0, r0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x9, 0x7, 0x2}, 0x9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:36:31 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)={0x3ff, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0300000058b9b0b4e34dace750061d341a3ecfb9d257d8346f1e6308f55d34bf74c8e1195acb00a007609a0c91caec31009471f8ba6ae4c4d29d5caf02bf7510d9ca9ad7ccbcced9fd4c3e220cfd1bb70cdbdb5018bac129f4f483d940550667c1c21379079d3590483b6d3beccc6abf7ea83d4f134883940fd305ef3eaf5d3f4972418d554128475b454965190fe53ddd5a63790ad7ee7580e3b83f215f9642d7e629884a6500"/186]}) accept4(r1, &(0x7f0000000140)=@l2, &(0x7f0000000040)=0x80, 0x80000) 13:36:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x4002) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xe) 13:36:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x81, 0xdd, 0x9, 0x5, 0x4}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x5}, &(0x7f0000000580)=0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) setsockopt$ax25_int(r0, 0x101, 0xe, &(0x7f00000005c0)=0x200, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) io_destroy(0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r4, r3, 0x0, 0x2000005) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x2, 0xcbd7, 0x101}, 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0xf3, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, 0x5, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0400467d9d59e62ff24f4a37207113b86c544221cd641ceaa40344eef780a4171e9df906b64af3df01c144f2ed788cfdbddbf1b64ef9e223f185cb00801c0600000057550004000000000000207033b9647313e9bd1355799d210a18571f85c99d9f4ad34ccc8f4ddfcc47ff3040d396d52b622079b54b71afbc0e3e6706aeb79f6be34a30f6b6d93e1d958580b64885451a0f00000000147b84d2ecc72b73eba8c699b6d2c37c9771c90000000000000000"], 0x1}}, 0x20048004) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0xfed}, &(0x7f0000000480)=0x8) setresgid(0x0, 0x0, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000180)={0xd71e, 0x0, 0x2000}, 0x4) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 171.013645] EPT pointer = 0x000000008f1cc01e [ 171.018092] Virtual processor ID = 0x0001 13:36:31 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x4000000000011, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x80002016}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @local}, &(0x7f0000000280)=0x8) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:36:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) r1 = msgget$private(0x0, 0x4) msgsnd(r1, &(0x7f0000000100)={0x1, "792657fa4d9122c2e1b91c918f3e9f2b449b4fcf008056a82f7e86941fb520f67d12642070a49ea99f292b1776b321a9395f"}, 0x3a, 0x800) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@local, 0x4e22, 0x0, 0x0, 0x3}}, {{@in=@multicast1}, 0x0, @in=@multicast1, 0x0, 0x7}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @remote}, 0xc) 13:36:33 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffffffffffff19) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1ffffd, 0x0) 13:36:33 executing program 0: getpgid(0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgid(r0) gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r1, 0xb, &(0x7f0000000100)={0xfffffffffffffffd, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x410080) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x4, 0x3, 0x1}}, 0x14) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x3f, 0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000040)={r4, 0x80000, r3}) readv(r2, &(0x7f0000000000), 0x36f) 13:36:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x8, 0x9, 0x7, 0x2, 0x3, 0x49f, 0x1d9, 0x38, 0x238, 0x10000, 0x9, 0x20, 0x2, 0x1, 0xffffffffffff5c8f, 0xff}, [{0x2, 0xfffffffffffffc00, 0x3ff, 0x1, 0x4, 0x3c2a, 0xdb7, 0x81}, {0x70000000, 0x401, 0x7, 0x8ee, 0x8, 0x1, 0x1, 0x9}], "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"}, 0x1078) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, 0x0) 13:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/171, 0xab}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/70, 0x46}], 0x6) 13:36:33 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x714b19bfce65d06b) sendto$inet(r0, &(0x7f0000000080)="45fec34ca6eb719b88353f148f1f75f6528623284d2de0ec5b4d8570f43433ce345c19345ba56f3a5e708608c1c50d6c813ffbef513a2c0a5ded5a406f07eb641e0a76d0a6f6460de75e8f0e9cf0c6d9f7f841837cce", 0x56, 0x40800, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:36:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201001400008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000004c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @remote}, 0x20, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000480)='sit0\x00', 0x2, 0x4, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r3) setsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000002c0)=0x63, 0x2) unshare(0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000340)=""/140, &(0x7f0000000400)=0x8c) splice(r4, &(0x7f0000000580), r1, &(0x7f00000005c0), 0x7, 0x8) mmap(&(0x7f00009af000/0x1000)=nil, 0x1000, 0x3, 0x2111, r4, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0x82, &(0x7f0000000280), 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x4004000) socket$inet6(0xa, 0x6, 0x7) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000700)={0x803d}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) r7 = socket$inet6(0xa, 0x3, 0x3a) connect$l2tp(r7, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x0, 0x4, 0x4, 0x3}}, 0x2e) r8 = accept(r7, &(0x7f0000000080)=@xdp, &(0x7f0000000300)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}}, 0x0, 0x400, 0x0, "88f5f7612a83bb2cf2826868aec42fa3e439c274883c310e17f904d00c1c10747f703d767ce8baff83839247f0a02b4a685082fbcdb571ac347a30bb8866b34d33c788c9f6eee3f9a7c702b06badfcb1"}, 0xd8) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000440), 0x4) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000040)={0x4, 0x1, 0x6}, 0xc) 13:36:33 executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x20000100000031, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, 0x0) 13:36:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/171, 0xab}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/238, 0xee}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/70, 0x46}], 0x6) 13:36:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000940)=[{&(0x7f0000000140)="dc2ac86d4b66732e66617400100441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) 13:36:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) recvmmsg(r2, 0x0, 0x0, 0x41, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003fc0)={@empty, 0x35}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x0, 0x1, 0xffffffff, 0x6, 0x9, 0xfffffffffffffffa, 0x412f}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x2, 0x0, 0x5, 0x0, 0xd0, 0x4}, 0xb) ftruncate(r3, 0x200004) getgid() prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x12) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 13:36:33 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffe}, 0x0, 0x8) waitid(0x2, r1, 0x0, 0x20000000, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f0000000080)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) [ 173.323090] audit: type=1400 audit(1566826593.301:47): avc: denied { map } for pid=7116 comm="syz-executor.2" path="socket:[26402]" dev="sockfs" ino=26402 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 13:36:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000080)="80fd02090040", 0x6}], 0x1, 0x0) close(r1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x4, 0x9, 0x0, 0x20, 0x1, 0x100}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}) socket$inet(0x2, 0x5, 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) [ 173.387093] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:36:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y\b\x8c\xfa3\x90\xc8\xde\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00K\xf7\xa42\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x009\x10wP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000000), 0xfc90) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0xd8, 0x0, 0xd8, 0xd8, 0xd8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, &(0x7f0000000040), {[{{@ip={@empty, @rand_addr=0x3, 0xffffff00, 0xffffffff, 'ifb0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x89, 0x1, 0x40}, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x6, 0x800, 0x7ff, 0x4, 0x5, 0xffffffff, 0x3ff]}}}, {{@ip={@local, @broadcast, 0xff000000, 0xffffff00, 'tunl0\x00', 'irlan0\x00', {}, {0xff}, 0x1, 0x2, 0x40}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x7}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 13:36:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3, 0xfffffffffffffff8}) 13:36:33 executing program 2: r0 = socket$kcm(0x10, 0x7, 0x4) sendmsg$kcm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="39000000140081ae00d175040f62b04a2b546f0983b34f897506e606dbb7d553b4a4000000000000000800"/57, 0x39}], 0x1}, 0x0) [ 173.500645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.510742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:36:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000380)='security.SMACK64IPIN\x00', &(0x7f00000003c0)='\x00', 0x1, 0x4c889b25b6b074a9) chmod(&(0x7f0000000040)='./file0\x00', 0x108) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00`\x00', 0x400}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) poll(0x0, 0x0, 0x4) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000300)={&(0x7f0000000240)=[0x7, 0x7ff], 0x2, 0xffffffff, 0x3, 0xae, 0x80000000, 0x78f, {0xc6, 0x7fff, 0x8001, 0x100, 0xffffffffffffff7f, 0x6, 0x6, 0x7ff, 0x3ff, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, "01df9e53886943d4e5c4ecbcda8f2af8fc48727e01f2f8ae70601d4f3c157d0b"}}) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000ffa000/0x4000)=nil}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, &(0x7f00000002c0)='\x00', 0x1, 0x4000000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r4, 0x1) [ 173.567289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.589814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.604767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:36:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) setxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_mreq(r4, 0x0, 0x24, 0x0, &(0x7f0000000040)) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 173.613053] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.621747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.628764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.636092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.646590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 173.653796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:36:33 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="14000000f1455c2e1a353d5dad5630dfa47ce83f1ecd184bbcb8ae0f0000000000000000000000000d7059228b72ed837d278997dda76cb69a0f561ed4e00e2bfa4499ae03f0946fd212b525105d9139c1cf23585cffd43c4b1fcfe4cbaf2a88df3532fd6167a0786c365069f0c4874388ceeeebe9fe688f80c68db4cf0d915e4689e6d4476d85ece30270230198730bc80ecf11a5bc33", @ANYRES16=r1, @ANYBLOB="000426bd7000fcdbdf0400000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x3, 0xb4af, 0x7, 'queue1\x00', 0x7}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ipx, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000040)=0x4) clock_nanosleep(0x1, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x1000}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0xffff, 0x5}, @timestamp, @timestamp, @mss={0x2, 0xc8a}, @sack_perm], 0x5) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x8001, 0x8}, &(0x7f0000000540)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000006c0)={r4, 0x4cc80000, 0x8d, 0x7, 0x7, 0xffffffff}, &(0x7f0000000700)=0x14) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000840)="7d712d342ee698d9608892bac650d95a7b5563eff038aee0f3b8f8de952d928cebc0b5e8db4b6f0ab223dc59a51739270f28631429623a0d8fe601adfbca8d684c6308c1a8bc8b97a814d8d41025095096cbe306947c13ce59055ac3c977095617b589780d95ccbe9c3942c3852f85a91e8b5a5153c894f2ff31b6ccccfad6b0acce0ff9f71d452e1559f3b4a6ad040259") setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000500)=[@mss={0x2, 0xffff}, @sack_perm, @timestamp, @mss={0x2, 0x4}, @mss={0x2, 0x2276}, @sack_perm], 0x6) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0xffffffffffffffbf, 0x7]) 13:36:33 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x7, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x20, 0x8000) write$selinux_create(r0, &(0x7f0000000080)=@access={'system_u:object_r:sudo_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3f}, 0x64) [ 173.664919] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 13:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f00006f8000/0x1000)=nil}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000200)={0x1, 0x80, [{0x609, 0x0, 0x3}]}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x7}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x1212c0) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000240)={{0x0, 0x1}, {0x9, 0x6}, 0x3f, 0x3, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:36:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) recvmmsg(r2, 0x0, 0x0, 0x41, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003fc0)={@empty, 0x35}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x0, 0x1, 0xffffffff, 0x6, 0x9, 0xfffffffffffffffa, 0x412f}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x2, 0x0, 0x5, 0x0, 0xd0, 0x4}, 0xb) ftruncate(r3, 0x200004) getgid() prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x12) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 13:36:33 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}, {{&(0x7f0000001140)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_ttl={{0x14, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x600, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x7f, 0x7f26b0ff}, {0xd43, 0x80000001}, 0x8, 0x5}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast1, r1}, 0x14) 13:36:33 executing program 1: clone(0x921c5000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x60c00, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r1) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 13:36:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) io_setup(0x3, &(0x7f0000000140)=0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x56fead259da8aeb7}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x20008051) listen(r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xe6}]) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x28000, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r4, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800c0100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1a0, 0x35, 0x100, 0x70bd2a, 0x25dfdbfb, {0x5}, [@nested={0x170, 0x5c, [@generic="97d973af0e6f2469d121d89accfb6b02dc62dc20ea06f1f3228e3eba9e7636279eb1a3cfb546ffd9572b1ffeeb0bc0dc899158008b420a6581527fce3c4d12bb95b7488801f3e039", @generic="f5a8af46ed1f1843e3f4df4957347154df5f8fbf93790135f3fc9c3529aac13ef0ac8366dce29b9b04fd3c03bb17b7d94e", @generic="adeb993af798bed7d3973a73961f8a1081f8f30b8410766e16b72b5be345745ac4f640e6bdffa3dc6b1a9200ec8b3162538a13d4969cb90f359be7", @generic="f035f91b6b4f637b4e1c4db154ecf1d32e73ab90aac3e41c18a7e9a378983448ef273bb7778f897a66", @typed={0x8, 0x43, @u32=0x3}, @generic="919faee17ca84ff465e50d1bba50ed667b878b1f700c88d54c7ff9d3130cef9c388f0e0288be98d60560bd6b5d52cb93cbe7e4426f32a51a2ccbe0236c68ff895c4282108af19ad8e10889538e066952c94856ecd5129cbd492740435b37a00890458402ffa9ade66d7942210ed0e1451c0565fe8739d231210a6b5480e18647f656ed15"]}, @generic, @typed={0x8, 0x75, @uid=r5}, @generic, @typed={0x14, 0x3c, @ipv6=@mcast1}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20004880}, 0x4000000) [ 174.042403] audit: type=1400 audit(1566826594.021:48): avc: denied { sys_admin } for pid=7216 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 13:36:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x4, 0x4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:36:34 executing program 1: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) unshare(0x10000000) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 13:36:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000000c0)={0x9, 0x0, {0xfffffffffffffffc, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe617c4966efb2691}, 'ih\x02\x13v\xea\x98I\xf9\x00\" \x00'}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x8) accept$packet(r1, 0x0, &(0x7f0000000100)) [ 174.386779] Unknown ioctl 1074048646 [ 174.433321] Unknown ioctl 1074048646 13:36:34 executing program 1: gettid() r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000300)=""/4096) clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!\xb9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00', 0x0) flistxattr(r1, &(0x7f0000001300)=""/225, 0xe1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000380), 0x0, 0x1000) ptrace(0x10, r0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000001400)=0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) ioprio_set$pid(0x1, r0, 0x3) 13:36:34 executing program 2: unshare(0x2040400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:36:34 executing program 4: r0 = socket(0x40000000000001e, 0x2000000000000805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 13:36:34 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000006) read$eventfd(r0, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) fcntl$getown(r3, 0x9) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) sendfile(r4, r4, 0x0, 0x8000fffffffe) [ 174.831611] ptrace attach of "/root/syz-executor.1"[7239] was attempted by "/root/syz-executor.1"[7247] 13:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1, 0x7, 0x4ee7, 0x2}, 0x3c) syz_genetlink_get_family_id$tipc(0x0) 13:36:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:36:35 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000006) read$eventfd(r0, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) fcntl$getown(r3, 0x9) stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) sendfile(r4, r4, 0x0, 0x8000fffffffe) 13:36:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_dev$vcsa(0x0, 0x6, 0x0) recvmmsg(r2, 0x0, 0x0, 0x41, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003fc0)={@empty, 0x35}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x0, 0x1, 0xffffffff, 0x6, 0x9, 0xfffffffffffffffa, 0x412f}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x2, 0x0, 0x5, 0x0, 0xd0, 0x4}, 0xb) ftruncate(r3, 0x200004) getgid() prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x12) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 13:36:35 executing program 1: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 13:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) socket$packet(0x11, 0x0, 0x300) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 13:36:36 executing program 4: socket$inet6(0xa, 0x4001000000000002, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, 0x0) 13:36:36 executing program 0: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045564, 0x300) 13:36:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 13:36:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0x0) dup3(r0, r1, 0x0) 13:36:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0c2120060000006c65300a13"], 0x136) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x13}) 13:36:36 executing program 4: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556a, 0x300) 13:36:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fusectl\x00', 0x0, &(0x7f0000000200)='overlay\x00') 13:36:36 executing program 2: 13:36:36 executing program 5: 13:36:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000380)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x38) 13:36:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r1+30000000}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 13:36:36 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) pipe(0x0) dup(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffb}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x6, 0x5) sendmsg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 13:36:36 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 13:36:36 executing program 5: 13:36:36 executing program 2: 13:36:36 executing program 0: 13:36:36 executing program 5: 13:36:36 executing program 2: [ 176.543884] bond0: Releasing backup interface bond_slave_1 13:36:36 executing program 0: 13:36:36 executing program 5: 13:36:36 executing program 0: 13:36:36 executing program 2: [ 176.660926] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.691916] bond0: Releasing backup interface bond_slave_1 [ 176.741576] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:36:36 executing program 3: 13:36:36 executing program 5: 13:36:36 executing program 0: 13:36:36 executing program 2: 13:36:36 executing program 1: 13:36:36 executing program 4: 13:36:37 executing program 1: 13:36:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1, 0x0, 0x6}, 0x20) 13:36:37 executing program 2: 13:36:37 executing program 3: 13:36:37 executing program 4: 13:36:37 executing program 0: 13:36:37 executing program 0: 13:36:37 executing program 1: 13:36:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 13:36:37 executing program 2: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045566, 0x300) 13:36:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, 0x0, &(0x7f0000000380)) clock_gettime(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) 13:36:37 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000640)={@local, @link_local={0x29, 0x80, 0xc2, 0x689, 0x80350000}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0xa421262f6d6f30fa, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/113, 0x71, 0x3f, 0x3, 0xfffffffffffffffd, 0x6, 0x8001}, 0x120) 13:36:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 13:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 13:36:37 executing program 5: 13:36:37 executing program 0: 13:36:37 executing program 4: 13:36:37 executing program 5: [ 177.291124] ptrace attach of "/root/syz-executor.3"[6808] was attempted by "/root/syz-executor.3"[7404] 13:36:37 executing program 1: 13:36:37 executing program 2: 13:36:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x78) unshare(0x8000400) lgetxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="42740700732e06"], &(0x7f0000000100)=""/224, 0xe0) ioctl$FICLONE(r2, 0x40049409, r2) getsockname$unix(r2, &(0x7f0000000200), &(0x7f0000000280)=0x6e) 13:36:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x22, &(0x7f0000000140)="11dca50d0700000017f070750462854035585b0a976e2c8120ecae97911f06c8f5c309ac723d704373cae18d34966a7a67ec4a58a65fad70aca2a03612b20afe4454d1614ea2b94432e01f891dead30512fd596c9bbbc769c506d5c41ad6") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f0080000050005a4000300ffa377fbac141414e0", 0x0, 0x100}, 0x28) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 13:36:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000500)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(0xffffffffffffff9c, &(0x7f0000002000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002080)=0x80, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000002200)={&(0x7f00000020c0), 0xc, &(0x7f00000021c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000180)={0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', r2}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, &(0x7f0000000500)) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000001c0)={'irlan0\x00', {0x2, 0x4e22, @broadcast}}) fdatasync(r3) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) ioctl(0xffffffffffffffff, 0x1000008914, &(0x7f00000003c0)="0adc1f123c12") r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(0xffffffffffffffff, r6) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500022800001f003e0100000100080005000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) [ 177.496193] jfs: Unrecognized mount option "secl€ßÑ^‘²" or missing value 13:36:37 executing program 2: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f00000013c0)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt(r0, 0x2, 0x2, &(0x7f00000000c0)=""/62, &(0x7f0000000100)=0x3e) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x2) fallocate(r0, 0x10, 0x0, 0x7) [ 177.534937] audit: type=1804 audit(1566826597.511:49): pid=7442 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir052261115/syzkaller.wt9vfx/26/file0" dev="sda1" ino=16612 res=1 13:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x6, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="1400060000000000ffffffff000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 13:36:37 executing program 4: msgget(0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x20, 0x6, 0x10000}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)) unshare(0x40000000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x7e, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='permhat 0x00000000003^TIPC\x00\x00/dev/snd/pcmC#D#c\x00/dev/snd/seq\x00\x00\x00\x00\x00\x00'], 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fsync(r0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe70, 0xfa00, {0x1000003, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) bind$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000300)=0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @dev, @multicast2}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@mcast1, @mcast1, @remote, 0x0, 0x80000000, 0x1ff, 0x500, 0x6, 0x20, r3}) [ 177.616844] jfs: Unrecognized mount option "secl€ßÑ^‘²" or missing value 13:36:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f23db7a5e7e4889d060257a0abf011e273f00000000000000000000000000000085460c7afd6545fa3acf90d40cd6e7ff1d829f06082a4946184daca99b3b19be8f901f0012f45a64599a770b49e387275a7d481204a114b2e15fbad56542aa9632c8b0e91b260ce86ca05d4ceaaaaf33421ac98c0750e675ba10d22c55ca"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='gfs2meta\x00', 0x0, 0x0) [ 177.652815] audit: type=1804 audit(1566826597.631:50): pid=7457 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir052261115/syzkaller.wt9vfx/26/file0" dev="sda1" ino=16614 res=1 13:36:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000400)=ANY=[@ANYBLOB="00bfcb7f81547d1c000000000000c910ff020000000000000000000000000001004f010800000000000000099a77c935e9612307250112758dd81b3010c9feb099be72e65a2527f41922e0bd7e18d0a394411d0c4607f4ea7efe0551a21060b9abb41350fc41fdc4a675740d1c8c1431b407100000000002000000000000000000000000693e6e7f091ecf69ab58f60e99f389528dfdbf0fb94e33810ea1abe2bb5e8d9d89e0495fb8393be9a098a7ac1405815e44951ede8087ece073b059acc3753e5deca04be6012c2bfbaa93c2e7269d45ceeb72f4b3df1f580ac95e8f3819e52b7c835b420ca87e762f62e1"], 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x10041, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00140600fe800000000000009b4f0d00000000aafe8800000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x84) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in, @in=@local}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}, {0xa, 0x4e20, 0x7f, @mcast2, 0x2}, 0x1, [0xe000000000000000, 0x5, 0x100000001, 0xfffffffffffffbed, 0x101, 0x32, 0x10000, 0x10001]}, 0x5c) 13:36:37 executing program 2: r0 = getpid() r1 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) read(r1, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) [ 177.739723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7463 comm=syz-executor.3 [ 177.779947] IPVS: ftp: loaded support on port[0] = 21 13:36:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x5, 0x800) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000a0000000000"], 0x3c}}, 0x0) write$sndseq(r1, &(0x7f00000001c0)=[{0x7, 0x42c, 0x4, 0x80000000, @time, {0x800, 0x101}, {0xa974, 0x6}, @result={0x5df, 0x8}}, {0x9, 0x8, 0x0, 0x7fffffff, @time={0x0, 0x1c9c380}, {0xe90, 0x9}, {0x100000001, 0x80}, @ext={0xf5, &(0x7f0000000080)="2acb49bc57614151ee2e9a3e06d98b7080f9c19bde95be576819130ed9c9054eb6132c1a53e395f3e906cbeb70491a99ad58b5d278592ef38a183517e6aea8b04285722d2206548bf33e46d992115234bb34b7e30cdb4dd122a498eea930b4f53c7d7a4e07e2d3ffe82140cf0198df5df1dd4c698e425bc77d1e4a092db8bbabffe2dad2750b5ae27306c8d22eeec0b4cbe4dd75fb228e6b2918d7936b40ef359fdde130d7ed0d5c9ca173d1495b683698fdd1c06418f0e862cf8adf29f0cd8d89415004f69316785760956babdbbe6373007c9ac913efd9abe2eea78b0dc69434c0bfb0c11dc8d25dc06d2250d88527eb837fd696"}}, {0x6, 0x839, 0x7, 0x6, @time={0x0, 0x1c9c380}, {0xb4, 0x5}, {0x8, 0x5}, @raw8={"4d2548eb243d529a4352b800"}}], 0x90) 13:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000002c0)=0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0x1, 0x8) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 177.837453] gfs2: path_lookup on /dev/#Ûz^~H‰Ð`%z [ 177.837453] ¿'? returned error -2 [ 177.875565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:37 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)) unshare(0x400) mount(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x813, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) 13:36:37 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) connect$netlink(r0, &(0x7f0000000240)=@unspec, 0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x42081, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x100, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r3, 0x0) clock_settime(0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@local, @in6=@empty, 0x4e24, 0x0, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x73, r6, r7}, {0xe2, 0x8, 0x6e4d, 0x4, 0x3, 0x800, 0xfffffffffffffff8, 0x3}, {0x8, 0x0, 0xffffffff00000000}, 0x6, 0x6e6bb3, 0x3, 0x1, 0x2}, {{@in=@rand_addr=0x4, 0x4d3, 0xff}, 0x2, @in6=@local, 0x0, 0x7, 0x3, 0x2, 0x9, 0x8, 0x8}}, 0xe8) iopl(0x9) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000200)) write(r5, &(0x7f0000000380), 0xfffffffe) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000fd2000/0x2000)=nil, 0x2000}, 0x2}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 13:36:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x101000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2f, 0x3, 0x0, {0x6, 0xe, 0x0, 'veth0_to_team\x00'}}, 0x2f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffcb6, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010000100000000000000000000f7ff008c87142ff435244d667a5a20e57409243527f3b178aec2113ce96b0ba5ecb48ee26b29770fcb4c5a5b51fc32042816c86b1a279604206b1e62843e2724d4ee1685b95d16ae3c564e7b71cf035882c626d85b37c4bdd9699447685d9ff283a5145d9903e175ace77a25b986e503f06149178d5e", @ANYRES32=r2, @ANYBLOB="0000000000000000180012001000010069703667726574617000000004000500"], 0x38}}, 0x0) [ 178.021052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.3 [ 178.042176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.062386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7487 comm=syz-executor.3 13:36:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1000000c, 0x0, 0x46, 0x0, 0x12d}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80140, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000140)={{0xa, 0x6, 0x401, 0x100, 'syz0\x00', 0x80000000}, 0x1, [0x10001, 0x0, 0x1, 0xfffffffffffffff7, 0x80, 0x9, 0x10001, 0x2, 0x800, 0x7, 0x1f, 0x0, 0xfffffffffffffffd, 0x3, 0x617, 0x9, 0x7f, 0x6, 0xfffffffffffffff8, 0x8, 0x800, 0x81, 0x100000000, 0x1, 0x7, 0x2e520000000000, 0x6, 0x4, 0x0, 0xfff, 0x7fff, 0x7, 0x1, 0x9, 0x7, 0x42, 0x9, 0x0, 0x0, 0xde, 0x20, 0x20, 0x100000000, 0x4a1, 0x5, 0x9, 0x6367, 0x2ba, 0x6, 0xfffffffffffffffa, 0x3, 0x6, 0x9, 0x0, 0x2000000000000000, 0x100, 0x30f2000000000, 0x0, 0x81, 0x2, 0x3f, 0x1ff, 0x800, 0x7828, 0xe48, 0x5, 0xfff, 0x6, 0x7, 0x9, 0x3, 0x4f, 0x20, 0x5, 0x1, 0xc4e, 0xfffffffffffffffc, 0x9, 0xffffffffffffffe1, 0x8000, 0x9, 0x200000000000000, 0x6, 0x80000000, 0x200, 0x70000000000000, 0x0, 0x80, 0x1, 0x1, 0x1, 0x9, 0x6e, 0x482e, 0x7, 0x6, 0x0, 0x8, 0x56f, 0x5, 0x7ff, 0x5653f93d, 0x0, 0x100000001, 0x401, 0xf5, 0x5, 0x8, 0x2, 0xffff, 0x6, 0x7, 0x6, 0x80000000, 0xe7a, 0x9, 0x5, 0x7ff, 0x8, 0x80000000, 0xfffffffffffffffd, 0x3c44aecf0000, 0x3, 0x101, 0x6, 0x5, 0x10001], {0x0, 0x989680}}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000640)=0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tee(r1, r1, 0x9, 0x4) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xf, 0x7ff, 0x20}) [ 178.105186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7500 comm=syz-executor.3 13:36:38 executing program 1: getpgid(0x0) getpid() eventfd2(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x109102, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x4139576e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x8, 0x7, 0x5, 0x9, 0x4, 0x6, 0x5, 0x3f}, &(0x7f0000000100)={0x8, 0x10001, 0x7, 0x4, 0x0, 0x1, 0x1, 0x20}, &(0x7f0000000240)={0x2, 0x4, 0xffffffffffffffff, 0xffff, 0x80000000, 0x69, 0x7, 0x4}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) [ 178.163967] audit: type=1400 audit(1566826598.141:51): avc: denied { map } for pid=7495 comm="syz-executor.5" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 178.215207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:36:38 executing program 3: mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='\x00', &(0x7f0000000080)='exofs\x00', 0x800, &(0x7f00000000c0)='ramfs\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000600)='./file0\x00', 0x0) [ 178.347422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.711037] IPVS: ftp: loaded support on port[0] = 21 13:36:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0x9, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82002) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8}}, 0x18) write$P9_RCLUNK(r1, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xe3, "77bc05d8e728561ff272207d1cf3ae7c956394e4e9ec64f1254130a0473d533eb48eae31f40e1b19dc6e6037ed063e2355638eb55bdfd4b94b5005b85dc11afe3cfaf224714ceaa9a794ddbaa615771f396953d649c036df74fe6172aec770f9a3e5189c3ee63b86bbb556e1b7fd28b3e1d524a3159f5e688dbaebffba74fa4e86d4f2863cbe3b3776a4cfbbaf6b48faecf4203ec1e0958ac7aa07ab3b95dbca9b988a80fd5a26d16011dcebdbbf25eaffad925c1df908a462686bbe8021f0cc6e73ba24fbb2344843cebe910187a2952e7d21cfc4cceb15b70afa9aff68eb4a020fed"}, &(0x7f0000000180)=0xeb) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7fff, 0x5, 0xf6, 0x2, 0x3}, 0x14) socket$l2tp(0x18, 0x1, 0x1) 13:36:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x55f94, 0x400000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x1f) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x8, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100000001, 0x5, 0x7, 0x1}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)='k', 0x1, r0}, 0x68) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/134, 0x86}], 0x1) 13:36:39 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x541402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) pipe2(&(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="1e1cce5538e4fdb6da285025c5fbad2eb14a1c32fea9ce3b9c2cd1c855ffe8a03e7244468672f413686ba88cf0f9b64bab0aa2152af138c90f29a804badc6bd4239f236e6b74a0a37dca01d07d4cb61c5d71468c1510e345b5acc01d6f50d1290e0d1d10c9512c46b752086d30af44997836d5ae38b1b221ea1254da5aa0264f96d4c73d880db311cb7cbdb8e10824b81dac32ce0ccd67fa232b693c3a9066adfd2d00", 0xa3}, {&(0x7f00000001c0)="4fe91166fc83352486deea476cd46e7d7c040a1d230814c11c4ef49802da15cc9807da4b4f95aa5a665fdf7fd13b498ca5da8b68b31e2c86c1a119d05bf548ac59419c6becf07e6f5129721dfa84cc351a3dbc5e3fa5df629d58f0ee41081db8d1d34ff87d33e56489dfb17bb870c9092e591e10c04df78660c61f9aadecbdddd3bf092ab512195af57bb7b6c9a4dbf21dd0d2cbdfa9098ac3c93b", 0x9b}, {&(0x7f0000000380)="04d17d458fa35e68c46a9d899df6fde3db8ec47828a5b6855054e2058956a7c42dcc9cdc972778d2f1cb826e8af5c0f0b59ce5272169b9c6b9a9a7a9807f7d31c30e9d021df6f539277fe81174d3266280dbc5b3f813dfa72c437c37763e725a9b1aeb837831d23f5af74365230dd4e77daf5cabc8b34def716d5a6bc56ae5df81b7dd1fd8", 0x85}], 0x3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/23) syz_extract_tcp_res$synack(&(0x7f0000000500), 0x1, 0x0) eventfd2(0xfffffffffffffffd, 0x80000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ptrace$cont(0x20, 0x0, 0x2, 0xfffffffeffffffff) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000480)={0x8, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000004c0)={r4, 0x3}) 13:36:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002480)='/dev/ubi_ctrl\x00', 0x400000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) recvmmsg(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/164, 0xa4}, {&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000440)=""/246, 0xf6}], 0x6, &(0x7f0000001640)=""/132, 0x84}}, {{&(0x7f0000001700)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f00000005c0)=""/39, 0x27}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x1}, {{&(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/109, 0x6d}, {&(0x7f00000019c0)=""/206, 0xce}, {&(0x7f0000001ac0)=""/184, 0xb8}], 0x3, &(0x7f0000001bc0)=""/169, 0xa9}, 0xfffffffffffffffc}, {{&(0x7f0000001c80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d00)=""/209, 0xd1}, {&(0x7f0000001e00)=""/96, 0x60}, {&(0x7f0000001e80)=""/10, 0xa}, {&(0x7f0000001ec0)=""/83, 0x53}, {&(0x7f0000001f40)=""/40, 0x28}, {&(0x7f0000001f80)=""/83, 0x53}, {&(0x7f0000002000)=""/3, 0x3}], 0x7, &(0x7f00000020c0)=""/74, 0x4a}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002140)=""/160, 0xa0}, {&(0x7f0000002200)=""/186, 0xba}, {&(0x7f00000022c0)=""/244, 0xf4}, {&(0x7f00000023c0)=""/86, 0x56}, {&(0x7f0000002440)=""/56, 0x38}, {&(0x7f0000002480)}], 0x6, &(0x7f0000002540)=""/163, 0xa3}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002600)=""/13, 0xd}, {&(0x7f0000002640)=""/120, 0x78}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/72, 0x48}], 0x4, &(0x7f0000003780)=""/21, 0x15}, 0x8001}, {{&(0x7f00000037c0)=@alg, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}, 0x8}, {{&(0x7f0000004880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000004900)=""/83, 0x53}, {&(0x7f0000004980)=""/93, 0x5d}, {&(0x7f0000004a00)=""/44, 0x2c}, {&(0x7f0000004a40)=""/48, 0x30}, {&(0x7f0000004a80)=""/239, 0xef}, {&(0x7f0000004b80)=""/1, 0x1}, {&(0x7f0000004bc0)=""/228, 0xe4}, {&(0x7f0000004cc0)=""/107, 0x6b}, {&(0x7f0000004d40)=""/136, 0x88}], 0x9}, 0xff}], 0x8, 0x40, &(0x7f00000050c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005100)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000005200)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000005240)={{{@in6=@loopback, @in=@multicast2, 0x4e22, 0x0, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x73, r6, r7}, {0x0, 0x3, 0x101, 0x9, 0x0, 0x7, 0x8c, 0x400}, {0x5, 0xfffffffffffffffc, 0xebd, 0x5}, 0x4, 0x6e6bbb, 0x1, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d2, 0x32}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x5, 0x8001, 0xc6}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x81, 0x5, 0x3, 0x6}) close(r3) [ 179.627131] input: syz0 as /devices/virtual/input/input8 13:36:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000001c0)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b706000000000081ad6402000000000045040400010000001704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd846a8064d39f33db"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="6e8b7c05f494d7ce00b48d67e15e", 0x0, 0x6119}, 0x28) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x44000, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000280)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) [ 179.704141] input: syz0 as /devices/virtual/input/input9 [ 179.716609] kvm: emulating exchange as write 13:36:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x5}, 0x2c) 13:36:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x4}) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'bridge0\x00', @dev={[], 0x20}}) 13:36:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240000, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x3b8, 0x0, 0x3, 0x400, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x1}, [@typed={0x4, 0x8a}, @nested={0x88, 0x5, [@generic="91d97bc24349dd9ff8792e7fab40865def46d5c362d93f78e4208d05376a4b3dbdedafd90ef069ebcfa0136b0440316608c6922afdfd07fef8d9c07169693e30d856a92f2eb30f295810975ca6d14afbf4639a372dda843b1375391ac7ff569f3d1b23901c8a2eb2fd4f2f805242464035cbf5f7b88ec95859fdb18d52b0567daed378"]}, @nested={0x1b8, 0x46, [@typed={0x14, 0x7b, @str='md5sum}em1@self\x00'}, @typed={0xc4, 0x8e, @binary="555b9ed70f145b62b078a2c191cc39cdd3697a15cb432f3da3fa38a42974644d8859c7a54997a2c177c7155ad5942117b4b12495bee891fb6221dfadceee30ebf3a803dea1629f8c62201932d2253dd8cd77ef8c0d0f3d172f8e32c545abd7b7bd366e4febe323d51388fa2c7266660e2cb5af89381b00010398ddf9052ee653bf278da8d20a26cf205a22e863317a740021a01c9e56414d2c5568f8a4d3a52f0321394ce794470d01758cf9673c5d872b4e18461ba8ff01c5ceab913418"}, @generic="a70a2c0d24218f922e2d22005ab5f5a54aebe75162a114f5be6ed69e9e9fe7d79c37d87ee8b5015e", @typed={0x8, 0x33, @fd=r0}, @generic="aeac54857244c39b1a4fad65f1c04226696ea736de5345276edbc35ac3314e4223b14c3698e4d810db285be8b32cf9d880597f66500622312076da9e5254321ff2c30dfd08ae73be23657a099a2b40d51a4128b5e5892a247866bbd8b48e8d371a503e5ffa6d6f1116146dcc30cb42b5bff27b4ece41461b762aa77b57afd2bbe7ca6e516be0d1f5b8824ed88833290e3cf141692977eb3d93e025a8bad42d82fee7b265260902e69a63ae"]}, @nested={0x124, 0x3a, [@generic="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", @generic="cc98f82e40be67db", @typed={0x4, 0x34}, @typed={0x8, 0x24, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x86, @u32=0x4}, @typed={0x8, 0xf, @u32=0x3}]}, @typed={0x8, 0xf, @uid=r2}, @generic="ac252f2445d05fa1ba76444b42e935243294b6da8b44573c58c845a655dfe4092513310139eade10766dd530c57154750380cf"]}, 0x3b8}, 0x1, 0x0, 0x0, 0x4}, 0x8011) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="2400000052001f", 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xffffffffffffffbb, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0x2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x14c}}, 0x0) 13:36:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x402c542d, &(0x7f0000000040)) 13:36:41 executing program 2: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000007000/0x1000)=nil, 0x1fffff000}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)={0x6, 0xffffffffffffffab, "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"}) 13:36:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1000}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:36:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="004273003c84196e24533c31f005e22dd751d6974f6dca86da95f3fbcafb95df18228e84fd9c53b1a616ed68e8d669631913010001003aaecd2d30e8c5c83cf680c8f0bde46dcf37d51056edc1d30c82f43fcc4d2467bd17af5e06a104318aa361d644d58dbd658465f965513f3a907bf651e2ba412e0cd67fe6ef5bf1ebaefe4afc27d186fd5173bfe405555c189f867a15931e412e88785593"], 0x9a) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000800)={0x1, 0xffffffffffffffba, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe656, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0x2, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x99) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) 13:36:41 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0}) timer_create(0x20000000000009, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r0}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) 13:36:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000100)={0x20, 0x3, 0x8, 0xe183, 0x40}) socket(0x10, 0x803, 0x0) mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 13:36:41 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xd2, 0x400) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)={0x1, 0x0, [{0x1000, 0x97, &(0x7f0000000100)=""/151}]}) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x20000) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000440)={'lo\x00'}) connect(r2, &(0x7f0000000000)=@ax25={{0x3, @bcast, 0x2}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 13:36:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000540)={@rand_addr="de297806f76cf6074dea3c8b39074316", 0x53, r2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) mount$9p_virtio(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d76697274696f2c63616368657461673d76626f786e6574305d2c616669643d3078303030303030303030303030303030302c6f626a5f757365723d2f6465762f6275732f7573622f3030232f303023002c646f6e745f686173682229b52b78a96c26aebe463d2c666f776e65723c", @ANYRESDEC=r3, @ANYBLOB=',\x00']) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000380)={0x7fffffff}, 0x1) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 181.173684] audit: type=1400 audit(1566826601.154:52): avc: denied { wake_alarm } for pid=7575 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:36:41 executing program 0: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) 13:36:41 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x441) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x1f, 0xbf5aab105c568e1f, 0x3}) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000040)=0xffffffff, 0x4) 13:36:41 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000000c0)={0x5, &(0x7f0000000040)="49f922a11973a4971ce1875044af1790dd87f2f7e975297cba9f8a78c94f86b1ff6ce0f77abf0eb51895a455b07f67fc50bda82f9a5827d5cbf196e2f37d04d2a5f2820da917007bfabacb42afe826426f3fe38959e5df"}) ioctl(r0, 0x1000008b12, &(0x7f0000000040)) [ 181.359930] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 [ 181.399201] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 13:36:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3d8, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) mbind(&(0x7f0000e82000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100)=0x10000000000000, 0x8001, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000580)=0x0) sendmsg$nl_generic(r3, &(0x7f0000000dc0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000d80)={&(0x7f00000005c0)={0x784, 0x1c, 0x0, 0x70bd2a, 0x25dfdbff, {0xb}, [@typed={0x8, 0x7, @u32}, @typed={0x8, 0x67, @uid=r4}, @typed={0xc8, 0x81, @binary="3b8371d3f60ec1fb3e1ea7b497cab815969d4f1dc4f8ff05028445bcb385503eb92accfead3e05d80cafba678b09a47f934bceb6acece1f7a96f4fa1d1ebdff7902c2592c392545bbc31462ad0a6d6ff8ed526df3a13ce1767b2d52432b7680caa882a3baac4696d6a3896db79e93c53c9d0f6d9194a849f002705332762fa180f142dd03402fe2d5331dd2910d0a824b7871200d76662310cfce4e5c2e955538c2dac9c488520bd09a630213a1ec10119d6d4105214e15deba4f159644d5dad9f"}, @nested={0x284, 0x4f, [@generic="4b2188b212fe67a25486bdf9d30100bbc17deaa6d7337d105f7fbd2566b68390e943e9ab7541443656e35c717530412555edc358329b8cd80d6b0647ce8ddd36fc05810423e37b45cc04f19ac2095fb229c4e419d04cf85b81d86db0eea39efeb60d0c6ceff40127a210bbb1daa308b5ff7b0ee5a5412c16c291959302eb15b5b38390d9a77258fa4b2d59fc1fc6570e7fbf0a38a729ce793acf514e46b68f1f7b7bb18aaec3fbcfd3c7a6f0bdaee8ae6b57712e4ab2451f", @generic="0f18ca768be526cfda0f8ad43b864c97a38203b04425618d505352e039d6a358f9130079e9b768dcd7613545ad17433febffb98e5664aa5da48a72bcb4a05d8cbec9862ba499aea0037f2652678ef0a263ad82e1205e8c5d486adced7d774bd2c746b43838c0332ee30a900ece6ab898f9e514d75957d154eddda0ad6952384bcf74253f76b72b00ad9e9a7dadec1017bca3502722de6cdf55a877c28bbcee27909cfdc1e6b1cb936050bdd8e6e698c1a079c1081d8f8c6c38d0c02c9e6711ae69c7bcf0f97b35fbfd10293079d40155e25b735a39179c45cc5c19464e080c29971ac67befd837d5a0", @typed={0x48, 0x12, @binary="a5ccb96bb57ac1a80dd9a0b2a0781673b80fd704791869f20c37cb937f676c4876c41e6007351c98cddaa753d4c92d80eafb601b267a321a4da4bbbface924aca02074"}, @generic="71ef7281b0a92496940840a0fd2675804bd5ff25fd8de6cfb9520793c6b018adf786698c1df6948aabf2f107b015cf7dddc4e4da7ddec42b9afb221587ba10b62d57538b76a2a01636127819d26dc3b2b0007d33953674657ea3c314d99f0ed1f7631e34edfec546097243671ff1540f1917117ae8fb919db983649c726a93cdce3866a4be2856fd52f16079", @typed={0x8, 0x9, @pid=r5}]}, @typed={0x14, 0x5c, @ipv6=@mcast2}, @generic="7a78a4b3bd51a5ecce52c86bdeeac3f6718a2950b238a95fb7a164b9c98a7a56a92e15eec7f57c46a52f2b84a2cace7f941d1fcc079dc6d25f2f68c527d6c71a2cd7ac40f5340845f4f36cea9ef301763b09a02752ab224a5b5b44b718726e580d44005fb1cf47d9bba0a1a9e93515585c5a9e78d66ed63aece97dd3002fa0f945ced0537e570467afb7b3683dd391df3e145163feede9ef5564449a9377765b2f", @typed={0x8, 0x62, @fd=r2}, @nested={0x16c, 0x86, [@typed={0x8, 0x19, @fd=r0}, @generic="9062e4422fafcad679b7927f7cfba19c38f0fe9ea33c2e57aac3b5661482287d48bbcd93f749d97f9971e6ec2dc8174aee4efc98ed74975b88c31eee48df72631b017a8a44e962612a70461da262c5b439612d7f6485ff8e1ab5bdea09698c5508766832523746a2a94be9c406a5761f042dda842642d9cd34bb11d3fadf18ae3775efbef18d951bb0e4159509", @generic="65a7bff2c68ce97fae6ce1bd609d0b03691d57ca13e66f80fd1036b5496042aeacd9747cb47dc4a5d1639737750b5784b7577b54036a27c6b9ccb49a7d7e99ca045823fc7f7a03eab572d8854d756145d6c64b3d9c0cf037ad3bb9fc33dd2c5565765b97d82e76f210ab19143005bde7a21271b72d242b99596eafb67f07ac06726be0c2065a49", @typed={0xc, 0x62, @u64=0x3f}, @generic="cfc395232ac63228fb7c5004085cc77d43ad4a86fbffbf7a68223bfb5d337e099ff0e20f4358f88a7596ea751ce2a2e6c5c7e2b1b07031fd1add1f55d661d7f0"]}, @nested={0x128, 0x53, [@typed={0x8, 0x82, @ipv4=@local}, @typed={0x10, 0x84, @str='selinux/\x00'}, @generic="1cda606b063ace6d36ba82d75355f3449182e9371613cf60a58a1c173f70bd32a8d221bc15846ec406b3fcef906e334ea3", @typed={0x8, 0xf, @ipv4=@multicast1}, @generic="de2e426f2f41d406ae00bddf727206b4a34b2473bb83a412071dfbcfa8d1a5fcef38b995a951f0975e0b01d5ef7dceff4fab71ef3588156ae71aef4e1cef3abba34212b072f3fcedd7c6", @generic="be5f6eaf3e71a2446e9b29f77c283ce5976d93833bddfc6d260efda581f203aa2d8386056fafc1a765dfd0a7c5a34c", @generic="cd29bad57b049be50840a06dde85e689ed59d81925e7b81c9d58475ead520c6aee197bc39204b881b4a5f901228d9ba8caa55ff0d4a6dbb3fe6fd407df75ed9402017863738b", @typed={0x14, 0x60, @ipv6=@local}]}, @generic="cd31ab158bd81d488c8cb620c3f607e8c630c88d4baef4a86d48e72565fa0a675fbed057890c58720f949b0dd3ca85d416cf9f82acfc3d22837235399d1fd0054bf2b81b440abd6bfad7ad739511b05c3a3210f3c47e99dbac3ac354ba4ba004294f01ce145562179d2aa774cb60eeb4da5978021e8ffaa5a1a69237f7467cd838acc9a2714433b7f9c3b891acbeeba52f230d027cc99d9e2b6e33dec0d7eaeca5d349b6a1b4d0300093fae19c47dd3899758be9bcf6a90a44da593fe1e7faa79ef454"]}, 0x784}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 181.446819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 [ 181.523856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 13:36:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ftruncate(r0, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffd, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x6}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000180)=0x8) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0xffffffff, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000009c0)="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", 0x5bf}], 0x1}}], 0x1, 0x0) [ 181.605740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 13:36:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x949b9a248ad621c2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0xa61, 0x1, 0x1, 0x3, 0xfffffffffffffffd, 0xc4, 0x9, 0x5, 0x4, 0x100000001, 0x0, 0xff, 0x400, 0x1, 0x3, 0x10}}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r4, 0x7f, "5a141f", "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"}}, 0x110) fanotify_mark(r1, 0xd, 0x48000028, r0, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r5) 13:36:41 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)="0293d7d771d41a667121726426c2c3af3d3f3512e86d1d6ee9343f061e45d75260feffbd02d65936dac3e88fd16146fa5a39f05e6bf90b9de2d8f1ea9d786a4e170a3bb5dd7e550b3974716552c6196bf94a4d38c997f07bb08e41899ebb3e0eff31de4a63118082f52d7a5ca3c84b04ed939c2a464faf0e3be3a1ee01384ecf039f422bdd74e44fe9622aabee67ae5e") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00005c01000000cf0400b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x3ff, 0x7fff, 0x6, 0xe9, 0xf, 0x3, 0x3, 0x2, 0x5, 0xffffffff, 0x400000000000, 0x2a1c}) write$vhci(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r2, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) [ 181.688851] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7597 comm=syz-executor.2 [ 181.696413] mmap: syz-executor.0 (7618) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 13:36:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) rt_sigqueueinfo(r2, 0x37, &(0x7f0000000280)={0x0, 0x8, 0xffffffff}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x10a) write$sndseq(r3, &(0x7f0000000140)=[{0x6, 0x6, 0x3, 0x6, @time, {0x25b8, 0x1}, {0x80, 0x6}, @time=@tick=0x60c0000000000000}, {0xeb94, 0x2, 0x1f, 0x100000001, @time, {0x9, 0x6}, {0xfffffffffffffffd, 0xcd}, @result={0x2, 0x7f}}, {0x101, 0x200, 0x0, 0x3, @tick=0xa7e, {0x8, 0x400}, {0xf130, 0x8}, @raw8={"53b1e05c32abb26635fd5146"}}, {0x50, 0x1, 0x1, 0x2, @time={0x0, 0x989680}, {0x3, 0x2000000000000}, {0x3, 0x5}, @note={0x69bf, 0x5, 0x40, 0x5, 0x7ff}}, {0xfff, 0x3ac14f10, 0x101, 0x967d, @tick=0x9, {0x300000000, 0x3}, {0x800, 0x251}, @result={0x1, 0x9}}, {0x80, 0x2170, 0x23d, 0x7fffffff, @tick=0x5, {0x4, 0x8}, {0xda6, 0x1}, @result={0x100, 0x5}}], 0x120) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @local}, &(0x7f00000000c0)=0xc) 13:36:42 executing program 1: geteuid() openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x40000, 0x0) open(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000001380), &(0x7f0000001400)=0x60, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0}, &(0x7f0000001300)=0x9949f5063d9e796c) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setreuid(r2, r1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000240)="6768b86d08e3a175a712c4ea49eed2160e2b097a25e89d2d70f646d7e51a72103d626a72bb958a07449bec99ab9e182d4c0f48a40a4dccd4fa0016c3d172785cf280d7d3ca8adcb7299b50dd7e072bd33f0a9bf2b8e31a5651cc3daa1c7805c98ce040f550e17e91a8acdf8b67d3f38b89b78746affb5207ecfdd7cc868e341bcf556729a2cfc04e4a4f109b53731db542cbb941cb778a95ff5937cf66b28445993c1f22148b7de1f6c6e9426671bb6c2fcd08be84ca99cf3544ffb778d8a2aad69b5a6aa667c5efc432608412798f45cfff1c0689eee28c06c5dcad12f0bafb67c9fcb9c177343a9299295fe7f40120acd66e41e66bd3eefdcc7cdd8b68c213b29d17898d1a3223896da62f0362ec38b7160f0b92f1fa3e7d9691f557be4b8cda2994cd8c576f2d319825e0a0f7f09b3e819e803bb6e27700ff751a4cd1fbd2aa5f09f2d10491fd6187955089f9aeffdfa3d766bcd642dc3270ecae93031dbe0adc7772b01cf1f556683b4c4020940cf8788aef1fad2e44985e8b521e3d04a8876f9f9b07dd4714242356055f23d9ee5e31a538ad3fcdcf4ad0a91221f771c8d94550234f5751b0b2d4c732300091f8ab0128fd9cf810162f851d97d362782d1d15cf45f2a9f9b69e83188bc27b74ff6f5a48d2c993b4a47f4f75fc826afc0c28866ee14c5801d040536b591f181052ad6a99626884972791e26cb9def38ae85a2f695f8d29eeb79c054e91bedc452206143d317a2669f7efa0ae4fb85406bdc01d91cc41a5e5bf871d3a4182f581fab79347b1eca7276f0dd6c9d3fecd35cb76399f3330b9a9414406bd94772b95ce5466c02ea6b0fd202aafe394f01fb716689711e0495d4be9eff75a359c651a2bea13569d5b4e4962eb9d3f2166b331d26e62ea4585aab573df84f837f1376a51b8cf13aae8d4b141153ae62878d780cb6e350470c38af7f66b9bae281a4ccab1d37537080769ada27cef7ee4ab35ca1dd9ebf679de1a8ab9c20e11856ac7ee02e5a55b7f4044b1e6b3754f9f19f6974454d683eba189e2fef390ebc96f9f203ed8e2c83a59d6ed012a7823d10ba45daa8ecc8dadede5668eed7a25d32a9a60b9b562eded2926f824fb9cbdc76a61861bbe617ee3993f162d294f25c1c94799d6bddd241bba2331eb8564ca4c323cf1e8c3b44c092920e1b9093636b0c8ffede1a2e57a869f03a8a70ec1e449fc393f476b6cef4d49d8d3878ed0dee7f6dc576e2c77a3a3d1439cc97f81ecb1f3e8f1f4557ee1e3f4ca7b7bfb107edf19574e70540de326fb6721b672549f4409ed0915b1c2c1e5af79d212c9aa8b702226d75f6e469cc146056729675749412c370bd58d4ae7e825f85e040bb83bbe053f42c29663db16260c5f22184e6130c26f7075718540635c8759d50a0a7aaec2f2e5f575f90f312a6f582ccf9ca20cc0e168f98429051791aa869fd6f2ab53d29d9d09abb7c92aa6fefb95140b11f936a3c87dce85a7df9723dc97a714278043de60f576063448764de3957d9f4ca72bc554c25c2bbe7074bcf4723ff0bdea65438e9e535c17b58dc148739c76f014a452e747110b4407af8dba44ad5d53a325425c455ba89e6974b2cfc2273d20963bfc9a188cbe44e548b70323e6b9c26ea775e2a9879d30ce8b1c3a8952c4e47cad4e22c5a9f34113dfa5a966bd30e916709ebb5e7b71f16895ac9afcc2ad3e7b8fd93c3ff77f26e51f92ef5720c18de6a74663f5e9e4e843366f5a4aa24bd9a2713612b12581a960c0dc7f3ea7108652672dc12945842f29370dc96e0ff133f28643bd542b7a6ad2bc2266c4c87dc5bc598b923b6fbc320d813f4d038f54d656899cbb76f5a130a84531b7bea425907cc024a5ad232a05e824480a900cf6b34176da23b4ccf9f2d6d1584cd7256868bc464c032da42466174761bd1eeb62c2c98ec3ed1d6be00a049af34f35edc1491bae040c9da9fef96e2ea8b1b6e16a24bd04ab5e1aa6da8b37a98ae0f9124cfee9ded5d257f5b0d9fe087aa28888b006f5ab995da65dd4a65aef6dd543c08875ac7c9b30c4aa237ae017874cb827a279e650afe526ca6bbf3a41693329cca0953457e74868b79b23f829bb5b6fd90d7381cf993ab874cac8dd0eb2ea555a202bf2f9c0a666bf08a7a4c8e192f29346558f40704272eb076adfa2092093199a6155195da22c9ac73bb0d8234bcd1b12bff1f464601f8656a45705e04358bbcb13db96cb5f51d9d0b757b5a453cf0d055552ec319a1732638e616f7d1d149b87a476335cd099aedb2a1c452a851c74c875299dae468756aa3bf7c2ce01931096b594662bcc99d4350bb10296886340ffbb7fbe7682db2351dd90910b4058ca08ea679b64a1d421db2202858d205d995ef42aae32972f83b3214dbbfdede179469a6c383a37b0037489331b37e072b9b09c19ff63e341cfef2b2a6ed2ccf9167a459e28acf541cf69d533ec112b5b66ec37d031f2ffd527fb806caf2dde41299b7b1af6b242c255a49853f9483b3c1a3e9cd8411c85505a001c874a72484f237d5dc52dfbcebee4dc70ff8b3d05e2415716f12e559d9aabc0ad5a42c87b6b8ea9f96637575a4a046e9adbc6602ae5a4956d8512a87d84d28231783335e3fbe09458bd7fad5ae09c628cc56f39ec2c05ce7a2bb9f1b0fb1318aee63fabee4e9a3984ceb530eab54388b7bd360fd191e8e7ec3f3122a1c13a05dd50e2ba552d89d07b7ba46423a506283902d89c9c4c4f7d4a6142bf186ecd13b1f35bd26446c6011b3a76b25f3c53e9cb69af791bd8443b0f282f2657a3910d7924276b6cce3303cb4a1d0b018d40c95e5ad31f88ad643a38494a86c79c1c5ba17fbecc0a3ea864d616a60349f58600f988e651b667f2309127b35358a097fbff87c1ce8cfbc48feb197371e13074d5e1330f962b70f19c63ad751322992aa316b168bf66d283d68c6ed977be5435cfb8d7159e375478012ac8007210ce14cc4ba88db1b68505cf876745b80f3c8c7927fa59c52776413523982ec22045e706412fcf8fcd06c7672393895c1d4bc34fc8870a8a780960592a79331550700ce8e0bd9d7a688d5cfcc3830b90737a92f25c92f436896332df2367ad3f7c55099489a980f5b037d4f4f37dbe1258c64af830f61de1eed80e3b2bb8e9bd39b6e68fe18d37b10d2c6ff9d07654fcbf2cd89cbf7cbbafcfaccdee828ac0a0e724de1e59ef65137852b64fa2d4adeb5be9773e5e260cde2aa39d9c8e84483d32cda9a84eb585d4332fad8c9cc961eb045b14202f1abea14145ac60a9ea7c57b3b0209fff4f05db9041eb363b8c5a6a55f102ffd603c2941bcdbfbba7bd60d94de54fb53b6804f4df61f0f41c207a43356673ad2044f0c8edd1c3a2a7c884cb086a3da801716da2144af49ffb5193fc8104225705cd6dd5720e5ddd5952e926f6c90c70a90b4f86f606b259c062d08d6054dfa6c3a71ec75f0c22ca81d52b881545fdc36a8fc7d83169f78b9ca315071f18b8955af9e36d22b6054e1fad6e6f0d6cdff9df6fa10b2f8812930ae0e8d4737d3f9d4c189d0942f5135b390298f5bdf931b5eda13611dd587d496a27efe445ee4d1720328b0160c7d000b1e493c65a28fc2832b9f87125f0a5b8d70536a87986b77411fe2ea1ac776bbdb5cbefb98e95698e4556862b70744977abc7f67ee4f37a7efad26f8e89f47c237f85132106714da47f95d0cdd3c33195d14dc1aaced3e6493e22b9ba5bd291811cd074d3e3cc627234e1137cc4b261aebb1b3a65fc7c3f1fdc1007981206e7584c7165b696aca739096e8dd4a8f6e4ea4c32caa87b2b98c547bfa987da6e08dd22c1d4e15b74202a4f5058d44d65dbaa32c78e3bc5a2bf24bec454ef4f739f1b24ca65354c071ff9c52a88b073e91e29e1a9098cbad0bba880eafa1a1590e23c0c3df638447f651f5bea9206979ff1d6de44930c704fec8e48e2d8bf740f38a0b117666c3a4e82d7c1a0273c3934bbc47e6ff6eb8da4212d1e509ae74a332cd171c1c2705f6015980249b03bce1b713c3409c7afe66732290a010655d83d63cc026c67dda3c211d36e60e5e8e140431ef72c716e0a7eb0abca8b73fb717060bf1a1a8bf477777b35fec4f6edea095f2d4b7dbb782ef8ed918cf38354c270130a993872ed161d1c3e6fe1ec98d9fd3c22e4a6dbbaa799ac7e3ccc02a8a167b28ca8ac0b178dcbe1d42d4cb389e8cb6324fd9c040947ce21406f3f1946a510088373b69297a5034ac0962b66693943129a6cb7c7e73a6e5e24c63300fbbfd1c7777bcbcfff55c64165b3d070f021c8eaa39fddca568d232628c679b2f212ba6973ac0acca8526d13571d0fba09296b9bd443c61f8584f2e4ddd0a40e4af33e82db71ecde04586c9d009dc05cca6f5cc736b15a9535ed9efd62b19f52f331e277aa3ecdff85a9171c1fcb4112e3ae5586cef3f250adccf0da3206f96145afb140f4038af3cb9707a6e264c3fc98ec172938c550c2047b2fec8c332d66a36555c614f93b374a0e988632e8131ef3c90be8bed28fb757e1909b1710de70758c5520bca7f7c8e22bf53d2b140d9ad56cd2fc83d96956daea74141ff7e7060f5c794c7ff4716fe7d6a940562282bcdef907bfc49fad1b8f14e52227d19ec37970219b5e0bd16e5e93e2a768935307a8f2a4bb14aa45734b2bee8b89245d574b5f29a50c6473bf26cbad4e75791f4dff57ee649b3a3a46924a1292d21c72fe097cc887bf9fa9fc6c8ca3ebaa0759548134116864847a7999d513141eeb97db725a5299d473a892d9b553be584c44a6e99222b956efd2d96fd595a66401a30186f3e6f637e6595e8afc4ec79bd32d369a796b75be64fa768070b835c532ffaa46cc18e89af987c1226491c8eed5e46834bfd692fa1ec1ea1db141c19134ee68f6312dd8eb2b3a6d5a1af3640977f6c651b5d07418e91866d361dca008b687080c46cd92169d645ece5165a913e3eed4f119bba798fdb0ea9edfc33bcd4aa5d77f4e0c1258fd119b31ac31249109bd369c76ac438005e78c16f73f61e43496fca90fa43063c0b65d01160cc3b9d5d8e73f16c24ea3a9687d06f5edeebdb59265f30f6071d851cdd1eb9595d328fd83dc384c8e63f377679136daebc8b2dd07551452fc89e32f5479cf601678c8ee5b87fc3a45f538b23efe20fddb7b85d2fe36b8a3fb966561bc7a2bdde9edc374bcac2af28ebb3afe06dfe37de02c9740e17729d9fc46e6ab42feceec0db9d2868fca1aa2944e9af48ebdafc062f3798e28d799163781d1c71d469335ce618cd246d2174cb8fccbdd7be7394bf4256a03d93c7602f6c477a2dce4fdda07be05cbb320f4236f0557676069d9fd3df2dd4049913946e0d0a0d335faf93666f623e16899a18a37cbe4e8b4697dc2484834707932c2f29769ea78cdcab80b346a75f2ce6b697c0b2809cd179047752b2bbaa0dce844b963424314195053b03643104071715ffbcf2410866d5ce5d1b7bca4c6c1fc4c59e8ed6fc5e5c5241982545b06e5b047b80d103329a39fa5bdec9f9c2645a7e626e05159ab7164c9cd4b51f5a41ffd8ea70896d09fa74ec53d6fbb093673c528f3794d5be3fa726c86688b34f19562ac3a4160ca6025dcd3e2012ba4696201256c3b68c242876872027fbb3fbd341269bccf8e70a3a18d1c29db33622fd3cdc5fe42f0e2253c06e3881290f8983a74b6e178b52871195c54b50fcdf10576f9ed0d0c09fedf2882ce6ac52cc8c1a97e5110d8daee61be52ac3af8f72a114a5fcbce6322f61e550e837026", 0x1000) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3, 0xa0080) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b000000040000000000000000000000020000000007934aece15315c800000003f7000000000000000000"], 0x2b) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={'veth0Fto[bond\x00', {0x2, 0x0, @multicast1}}) [ 182.085205] 9pnet_virtio: no channels available for device 13:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x5, 0x4) poll(&(0x7f0000000100)=[{}], 0xb8, 0x0) 13:36:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x4}, {r1, 0x2000}, {r0, 0x1020}, {r1, 0x2000}, {r1, 0x1}, {r0, 0x660b}], 0x6, &(0x7f00000000c0)={r2, r3+30000000}, &(0x7f0000000100)={0x1}, 0x8) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000180)={0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000300)=[{}], 0x1, 0xff0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 13:36:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x400000000003, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7f, 0x1, 0x0, "8a6f4048969c0e5243c676c84ba3e114ede0ddf5a9defb8246ce276c3c0be6a1"}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x10000) 13:36:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x3, 0x3, 0x1, 0x4, 0x0, 0x7fff}, &(0x7f00000001c0)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) readlink(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) setpgid(r1, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000007000000000095"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ptrace$getregs(0xc, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x800) syz_emit_ethernet(0x100000270, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000280000000000009078ac141400ac1423bb07039078000000000000000000000000000000004d9c241f6148f6cf079fef56b73efdd697f1955a66d53afffd5280acf016f2d94366a993f88ec63c484e45a769d6759958dfd9b5c3b52cb1cc54b74514e0b0325625f4e8a6aa6fe7afff261474110cc72a7204229dfbfc30cf7b4d84a45114fd8bd63f1960eed5c6e210c0ed1b3ff67e49c76f0a93b67ee096d84b696c6c27db08"], &(0x7f0000000040)) 13:36:42 executing program 1: setresgid(0x0, 0xee00, 0x0) setuid(0xee01) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) r1 = getegid() setresgid(0x0, 0x0, r1) setresgid(0x0, 0x0, r1) 13:36:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000000)={0x80000000, {0x7fff, 0x1, 0x3f, 0x8001, 0x3, 0x2}}) 13:36:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'irlan0\x00', 0x1}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000130009006900000000000000598ca04803000000c60001070000001419001300000000000000050045f26d8c1c0afc7193bf960000", 0x39}], 0x1) 13:36:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0xfffffffffffffffe, @dev}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @local}, 0xc) sendto$packet(r1, &(0x7f0000000380)="bb858c9f437669082b55ea31024a842ff1385ccc2646e24abc703912cfeca505497542290ee22181e6a9afd2233d4709d5af6f2a89b572010d0fd21ae524db979599fd7304a20c4dbffd5c1a9677168f4d41a9e0b673fbb933628dc6bfcfca7fead84b33d8093d18971e47c824af3ab456e194d5004af0a670298377278d5fa66349d590f9fbdf1a0ff78700d95c052ec4eab30c4b9a1b72af6b30ca22b865b51e619c6c10059e6c023847ccbf86a16cdfbdaa84c2965766c523eaadf24b82485561bacaf5efd982e6732185f3a1dbb527dea14e829c60d8a4d9df19f4ca422375624a5aa950552c484da475475fcb835da499253af2a24e679f566d22dd078153220acab8094d2784759f8cc39dad7a018323bf68dd384141ef4074c86528aea8f82fc8c22d93cd8647aa4055e638dd5f257538d090cc50e358e1385be3a0700da4ec7fa4a06031e66e9845b72b1f24fcdf36503a9aed98853ce70c3aca50a3575a339c7e66ccc1983f77fd6d5d02879d233b524cf8ee3f40099c8e01ce432655780b490179f45dcc1fe8c9b463fb29343ecdd33a2e6b7c6ce5e5f4ec7abdfe8d31ea510cb99586846a42d31fa10535c6a53062ba8fc858dc8be2b1ab7d7452d076adc835e49eb259aabbb763b85a8bda3332f08112dea93afd24fa0ec110224f33d675ce49d1737a69e5e49568f07bb844663cce90f3d897352df65829982dcc9fc5386d763ee5cfd0e9284db0727a6332573778adadd95af91ab218103fc253e404ff75cd7b04426809fc206d519307afacdea7927a518fd0d294e669db6946806b0aabcf2ab698360969e6ee0dbff02df25d5ef14bc643ed4489a5db44dbaa887f7ac7a4a318ee706dea57bff941dbb3265ae260b18932d15147e913624cfce04c4a356e7ad5e8f0dbbfcc48d819d5c4a295fe737b016c9f39ceee8ffb91c332b2d175467c2a7ac8ff7c6c020a0a3f3611a0c40772c8e9123101a2e921f00e11d9096bf8a85f7724530661e632ca34644cad12268b0fdcdc21e344c35fbdd4b0c32bec602deea1c1fefe5614f0d40d03402210eabc80dfab34089dfb1e0fdd54b077426dfdf610de02ed7cfa9577ea762387cfc5dd0409ba7ddb74cff8c8dc1dfd4c26522f944c7b7e0e54f4c666a0f532879bd6a620de2282fdc66290c6f6510a562efdbfc29e33451af4b2ed380ee0a6a6fc4d1d9156efa32c46ee6f61e2faf7ab67ab18d03be37908275255465ecd48e75800e5e4082ee53650806da23a0a7be988762e38d0dc12a72e22f1c27171191ddb01be5d2dca2837a36cb9e5bdc24447355fa5617005e5f0fa0eb4f770fa83ec6c63df016762d53a46bca6616573d38f0791c90b07600f9f5fa570be134a6425015a37e96913b255d4a40c884340ad4d260683582ec4a6d5463fed94fba184fd5a57dd99d386b6ea7814127d06f7544cdca57041eb217e53aaa331e4b50db66b070ac6da81f290ad6af04c65ee973f596c6d7836afc471e093ce5ad3fb0f0e7e5f05fb6a9270768dd06516169a776a01d16c492189c3071766b7de490b5c8ed8e622d556f8cb2a9e438ddfb9d8d318131d3b33ed623f18f1dcb969d39439317058158573ca569691196614a92b63ccbeb5d304284d112b05a4a1147551e7e9227b02c7bd08a371f810098b3742dd7cc4ec06b8579437330f25b12baa13b01fa3388125e84fb48f8bcc3ee95e7fef754a900f7bce72d44c2df940fe81148bcdb6f0b81afbdc59a8f9b2c1f16d9f609599947c2f20d944d37e9eacbde14ce5d5acc1a107f0f86892956541d0b0c6ae73f944d7825762d30322ed831e52b3179819544f6d59531d23213ccb943ff68e162263af6a3dfed5f9f1939dbb81c93a455280f77c5413d1a7b5a4f38c2f84be3afbdf8cf49c2b906fcca1c0392419da9a7aeb8ded29ccbdcca51384c6bb9dbbd3d146e318e635fab8a799d905ca2ffc5be7d9fa403ca7df1a8cc1d58146f0918658c388a9d1ef4965eb85dfcdb59e5eea67945cf3e34bcf0ff26734680ac65c3d18203bc565f14ebd66aafe429a17e884781209970e4738637afe95120ea40b5b874f515161ccc8bcb7dd2185482cc8d7ce4a76f484fd570b9cad67e2388c9075552c1ef0ead8ee01d61ba38362dfb87d719b52d95dea027c76ea58927ba4912d0b0b660378f6dd598da3193841ab4a9bdf5c24d8e9b9370d49de93e484c586a79faa1e5a75ba62bc82c6ad8aa78a5bb4187c9b98d351b02acd969f25fec177886c580350ab19baa7eef5918787d008bc9553bc25c723e17ae8e0b43d3f1c6e27761f5ccfd94a4a11764844697bc95426dadc0cbe9ad9c6a82397e53ef3626f56c8555131ef0118c0ae5a1ca97c55ff10e65ebff23c4265d635509cf5672c095fbbd4de7d7da653e775a9467e73675535243bf591bd311bed01f48ab71a6e30fca1b445f6f94e5f2940346768a748d67bb49dd4c51cb7625ad61df1cbb1abf9868ca14f9f4295285caf3ec1dc341f76b2f158f4dcf98e4ae612dfa7dbc5405b7d6a7753aa6e941e12a1281602a52bc434668c314f532c856825cc8d78b83121942ceed8f24abe0664078adc14f810933d9858c51a36cf635b6e44b71a290820f54894acbb7218242fc879548172e39623490e60f44813ac4f0c2fc6414e364302016cd514879b2703676bff06f157b5877cc58db622f66e6c4e41dc84600adf77898a464abc6fd2b73cc15367082ea8c1d6c0d2a545c0a8ce64a1e64b2d3b90faef72525c1eccb13278f689c10f42c6834b49c207493b73f8fbfa6f011b2f3b267b0853dcc7b8eac286daf954e716c918d59cf4829ed968ebeb15b5ad5938ce2f3f3d47a6b4651c4de0b5eba76a0f95611be99532eb12a41ac4e4a6cca3905c8fd22c1d5acd474bb191102241f3aec4d48f730f62f1a6f79910373b25a7b0874b83b8de921b1ce93c464751d5a58108efdfa3e35cefa2c9a3126e6c15a18885e969b749b0f325d0397712c81afae28691919b6e09a675959b1a210ccf260311a22eaf12d9ea256d39f3266808ed98d1235f2545becebfa871e2fb4f83cc78ff54319b1f027184b2f032fbcb840fbcbef8f325231a9b6d9a9f4edbe651297fb7141ada107ebeff6797c3f5296e1c36f7254dac981a80ff479a132c33c9dd7d6a3da3a7189c52944ce9403f64ebcb7055160287c6edb58d600e5a6c18edb7566c926e26cde483b69a174607be32035949b58efe3083e81a3b529d7dab53d4736f5036f96612d93efa1ac30a621a33f8c581cac8bedb8be9344ca51bc73caf24aa6688d46a09b050cf37cd789fe26d7e2c3be8587dfa4a7e77bf5a381303809e0795902f4225f218fe79e1d44ba134173b76415e93423e3e0ce2191eed8e5a555ff008e545dc9dc58737c33123b1fbea38772e5fff65056f8e9205819f21390e2dfd113717907dd424b0fbbf0f489360b597adf6b556d1d4e02134ea16f48d2fb1068ca0e09633bf9d6319a35d5835c0a200237bce58916b4f74c68a3777a56038f89123c120b5a703af05123325219204e702305e3a92c0009a2a1dc4c4f5abe7dfa049d1835d87459ccfadd3211b5f18425240cc13a42c84feb92d53ec6d93533928e15a4e4f9a4cb448273fbb969bf7ba9af900b04d4c36f515330c7e496f1f41891da4859376acbb279f70ae52793d7f027d5608e2193cbb4d8325f91b3cae6b792ffe325f66cc587545df7d121500227e26622e379732c35e88a0ee3291a60ea25eb8618a89ef9df23b60e03c1f2aee6317473682955e976efe56ca628235bb2f0df21a82efacd5da575644a342fd0da0f59407324778361e68d4b1d118491f4ff6a7a97ca20d5733fc0510d713c042a2faa9870bc95ab7842572835c4662d1b03554b87effa4439a2f9225107683981dd6e28fe05e19e6aa5596009d20e736822233cfbf45b13395f6a2d380b4a3db04c4646df0f7279378b5fffca0d374321c63be8b130cc348f4e39c6f2265b8a1e5c0fbdb4e96345fe17cf11d3800d89a62b295534499367734791fd7ef9f8522c8500b5a12f4840727408c2705bf0baba5d061dabf7d3183c20bb5285264f13c69a9b2e64c9bb96ad52199b3f08266361ce5383c6c31b2f6cdc1a3d4e7f71270d7603a444abfd695b9ba770f05e685b2c3ce20f88752cd2c0f0de1c3498ebe1e13ad083c99f9af060ded5ad6e3aad78e3ce31a861f30c0590a690a08c80d8f8a7de238e5e788852776218b60663603c827e7d6464d92001de8a7d76e6d94be9131af9b5a280d91a9c43a51cb333e7395cf35665f64040e14a5b99e2a6052b8942d387905a3a066e61eacea2f0232bb2f7be55a982c8d5a4136d60e34bc43d398adebbc50f663818ad32c5a41cf5b5e49c4a6e1b18352463a7215a112af3de7dbcbc0ed271445346094f93d1582d77f266c9ad369e1579153b4fb61a8871d015eec72e30506447beab015f823bba69d191dc4f80281994f019114dc2f4fe73c00301d958689a327c72ada40ec4406399c8e7ce6cdbaf77afe342968ca894265882f1ad70311c30d1aaf3507fcfff7f9374e12df68a36551254ced6a6cece4cd56b49f11521e52f31fe2ab583c996f1c32e93644c36fd7267763d602c77f902567e06f1e58dcac2a6e1c3f7239f1a350ed9e23ca1d4ad4e26b001a7ef40d314b148a643c98a6dc3a2d7d796b6f43aa72078bd4e1f5a8b1f899e323bcc242c2755d2a256d65618745de67a9596b7a1e1484ce01a43a4f9aa61cb965516bb752f37c20a736c1109c38f08f09153e33977469fdfe8fad6dc579ca5637ccbec926b383ead108c36109eb0a09b3f7027bfc4f1ec1abfdf712c98d70cd4c841a88744783da19a04699b6f9317d8331152f27829fb3c570da20bf1b5b404ab12f8cc92901ec9ad6f8c23efea13ec1516d8995ed0b5890f496804246cf26645e5961f13363e101f92c035ccf2746e6a15bef521ae93ceddb7e84d049c1e085803f34ace0f393237a8f82456cdf32dae607ad0543e9350167a5aba9d8397cfd02bbc7b0c2649aa65f6317f9dbf0595af1629fe5bf88f7a5eb5cc9673644978781347dd235efeac3b9c87e2dd86ebb6e8322f9458b9d45016cbaf761a52e863e18c7ff38af46346a5bcc48e1446b560b3184a92be8c3b187069ac51fb1ddaa2d337691eb2ca1a17704334ed3ac97764166cff185552f69456a3451bb4a22e018e8b4454f94fc0a7dfbf35a9453609d288e5476e7be0c2abbca2398dff06c461f95e15317034d5fa1ed851f5420b0557d5f34070bf0969cbf04b8505392b39c9f69d98a8bf3d97d3c96fbdbfc2df7e51e881afffe0a5128d9047ac5535d603c2315f0432c534a07d1736522ab97749b2072c4466d486f6f79f13486fd43a1099aa56f49138e73040d047969b8c3876f83fa02b3c1e811767a0e02c8681f28dec4c7dd466d3c742708f809aebd8618f0efc31ba399041e252e87299fa4a53b45bd3503b21fac6c0c635a486721d0c26df877096b50264e69ff87a5a12b4d4486d5ff3fb6f53f7228ee20ad77ff4c2e56159d772004f3b776826cace4466d8fbb3204a89166e28054d7aacbbc979ab1cb3a8362d35ad463feaeb84b8e01b00dc6ee9445a76a63deb3607ddbbfd1cf80755b5ec979c781014cef4e5a4b981e77e7213c295aba8fdb67a48365c13c5d9b6794a1e5d6daaab5847a33a9c4696dfa446a39118e4782e46ac81f9d30be84dbe46e384518c6cb071077ab94243d07d7be4d50fe8e706f340a4572b372849f82625a082f05", 0x1000, 0x10, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) 13:36:42 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)=0x79) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x1, @local, 'batadv0\x00'}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000400)}}, {{&(0x7f0000000480)=@isdn={0x22, 0x1, 0x99, 0xef26, 0x258}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)="a8288e3d1f3cb2edc0bde62fa0d7c8f7ae7e9d5afa8762308f13bafca730295a77a5948698caa50209afb6d3685b962d960629fdafac56c775ac5e4df85e398b5a5925a80efddf600714dd4a658c6f41ba", 0x51}, {0x0}, {&(0x7f0000000680)="5a45a164d91c32199de78846f95a4440f7772643f231248b9e9111a2336a558d44f3d150b597e02454e5e29036d77b786d3a7c3306c8f196d6f66f8f76784521307634714ee807ee1e738cfbcbbf01b2c389ad71d11dbf4be3f1ebe27619fbdf8f3fc9116578a0a9b29f6c6138ac7ac028c97e5a55423f33b53efc5d1c1d19fba9dd0ff9887eae681ac942ad022375b24cc9d6136de3cb3ec77720339321af6dec0edb6bdae849bba15e176c9b34a7fb6dceb6b398d192abd0ca0f974c49df7ed3a720532fbcadbc84944570059b84f0978c32be921dc71aa42db2", 0xdb}, {&(0x7f0000000780)="c6e6d35079e3607686ba04ae163d4202f245f7", 0x13}, {&(0x7f0000000800)="a418e0d920a91c4948aea598d9e39a15bb232490790732018ef9bcf733d6bfbb8a33f16b450f17831897f62eb8350c739209ed824d0faffd2ef2b7bdd3068c4d5cc70a7ecc8a7717cfa2207b76e932066f2488c46cfd998c26259ce8a52393be4647407979ccb2a4d9bce112ca9d", 0x6e}, {0x0}, {&(0x7f0000000900)="2b71d8bbfdd4c20b6e65cff00793f2c8ff2ef8fcf8427a20292817252e5ded59a406018c92becce675bf1b125e59257dab83d34df3cc6d32a40d9e53ff81c8f0622f37865550d0e21d0e76a50d2e7b6a38f4fb0a8f2250200dabf587f3b166679a5b1c61a0203fddbf55da2a2813506156a5d60f7eedb705358e1e80d7d0cd4e0efe75c0183bf031", 0x88}], 0x7}}, {{&(0x7f0000000a40)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x8001, 0x4, "01bfc60de81ab458380e90bce0c248c09e4091b727640719df0ec40b445240a49dd869d4b687110aa0f1c0579f7e45a2d26cf0f22e382fc1690434ee1730e9", 0x37}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000ac0)="62b2a41f4e88f2ea45fb8c9593e88befa0db85fdc5d8ec98e4c7531c60b0a403a5459050e41c47f3a6d55173a8a7d68040f7a09b5bc87cb4d85b94df53588b59d9d57a5811cc33403a01a7d80c8c5759f55e99358c97d732f42406847beea12175d73e13b682d379de3743a350c959b20c87f7d66d35df0cf82d52fe70dd1df5cf56c6649cdfb99d", 0x88}, {&(0x7f0000000b80)="04a43bdc7fe48c500068051092cea5e1bd1a936c0d77af28839301e4802c1301cce7c6bf4be67d906d98fab2b749c587e3e2cc29361843dfa5df486d8e458122c5cd4595d04d3dbfa9df22da206b5b21d34ed10c2e14ef3976d60288f4d2f8307b2743b29f6bf81617ca21d5e4fcc37a3557a963c8db19191709b73a55b7ebf6ed1918", 0x83}, {&(0x7f0000000c40)="7cbcbda181e2ca481f506582bf0939fb1c922738bb5783ea725e1db96c3bc14e74aa339649ba0b92d74c1217ade94e1c82ee03be2f17c4527a937291ebc4a76452d507b72f74e94bdea8b4689f3e41ae7fccbc58576ccc67ef8710fae09bdd6ec171cac513c7bd8bef7b4ef4d471e7702cac6a6383e33e87e9042603cde114c3d655b8d6f3b0dd1b86ca490fd7456cab3313b651048ed80988bf982c27e54199f10eb83a90779e9fb10bf51c", 0xac}, {&(0x7f0000000d40)="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", 0xe7e}, {&(0x7f0000001d40)="89f296ea090c74c3268c5bdf8cbf4e25782d93bd38006da357b868af81f422be7a121a00132051d58445f251bbe75dcbb54d0464d123e8bb", 0x38}], 0x5, &(0x7f0000001e00)=[@mark={{0x14, 0x1, 0x24, 0x725f}}], 0x18}}, {{&(0x7f0000001e40)=@rc={0x1f, {0x2, 0x100000000, 0x0, 0x3, 0xebbd, 0x2}}, 0x80, &(0x7f0000001f00)=[{0x0}], 0x1}}], 0x4, 0xa1a134504b35470d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000280)=0x3) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x4000, 0x0) 13:36:42 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x20) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@can_newroute={0x40, 0x18, 0x400, 0x70bd2d, 0x25dfdbfb, {0x1d, 0x1, 0x3}, [@CGW_MOD_UID={0x8, 0xe, r1}, @CGW_FILTER={0xc, 0xb, {0xc39, 0x82}}, @CGW_MOD_SET={0x18, 0x4, {{{0x2, 0x9, 0x7, 0x10001}, 0x0, 0x1, 0x0, 0x0, "9809ef99a0216ae1"}, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = socket$inet6(0xa, 0xa, 0x2) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x100000008008) 13:36:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) r3 = dup(r1) timerfd_gettime(r3, &(0x7f0000000440)) connect(r1, &(0x7f0000000340)=@llc={0x1a, 0x30d, 0x5, 0x1, 0x0, 0x4, @random="cbd299a7296c"}, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000000a, &(0x7f0000000000)=0x81, 0x4) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000280)={0x55}) sendto$llc(r2, &(0x7f0000000140)="271ed343161dbefa9e59c5d1462999868c9501f1c7a4f57153587e221370de9b2210431fbf96d08e50528c06ebdb6d1090c4cb1efcdbcf8d91dcae15325811468565810539fa5a390b117240cdbce37f002cc3b8951a9f2eadfdfcbeaad50121c5a22d6b39f0a0976943a82dab14e496da94e8ecfaab9507f4601c9783b51c70c2ff63a16362c1c393b24134ac81741824455fbe17294405", 0x98, 0x4080, &(0x7f0000000080)={0x1a, 0xf, 0x6, 0x9, 0x20, 0x4, @broadcast}, 0x10) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r4, 0x0, 0x0, 0x0) times(0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) tkill(r0, 0x1000000000016) [ 182.969207] QAT: Invalid ioctl 13:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0xfffffffffffffee4, 0xfffffffffffffffe) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x80000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bind$isdn(0xffffffffffffffff, &(0x7f0000000400)={0x22, 0x9, 0xfffffffffffffff8}, 0x6) 13:36:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)={0xfc, 0x0, 0x0, 0x70bd27, 0x0, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x755b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe6c}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff1ae}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}]}, 0xfc}}, 0x800) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000740)='.//ile0\x00', 0x0) open(0x0, 0x8000, 0x3) [ 182.994335] QAT: Invalid ioctl [ 183.005332] QAT: Invalid ioctl [ 183.012206] QAT: Invalid ioctl [ 183.216751] overlayfs: filesystem on './file0' not supported as upperdir [ 183.265945] overlayfs: filesystem on './file0' not supported as upperdir 13:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x7, 0x6, 0x2, "cb47b8170a46d1d8d5b381bfa2364c09041f2ebbda2e5784e7350ea4b1b938f8", 0x32344d59}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='&']}) r6 = dup2(r0, r5) dup3(r6, r1, 0x0) 13:36:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r1, 0x5460, &(0x7f0000000080)) write(r2, &(0x7f0000000340), 0x41395527) prctl$PR_SET_FP_MODE(0x2d, 0x3) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x6, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 13:36:43 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) recvfrom(r0, &(0x7f0000000140)=""/174, 0xae, 0x1, &(0x7f0000000240)=@tipc=@name={0x1e, 0x2, 0x3, {{0x2, 0x2}, 0x2}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:36:43 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000240)=0x79) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000001f40)=[{{&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x1, @local, 'batadv0\x00'}}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000400)}}, {{&(0x7f0000000480)=@isdn={0x22, 0x1, 0x99, 0xef26, 0x258}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)="a8288e3d1f3cb2edc0bde62fa0d7c8f7ae7e9d5afa8762308f13bafca730295a77a5948698caa50209afb6d3685b962d960629fdafac56c775ac5e4df85e398b5a5925a80efddf600714dd4a658c6f41ba", 0x51}, {0x0}, {&(0x7f0000000680)="5a45a164d91c32199de78846f95a4440f7772643f231248b9e9111a2336a558d44f3d150b597e02454e5e29036d77b786d3a7c3306c8f196d6f66f8f76784521307634714ee807ee1e738cfbcbbf01b2c389ad71d11dbf4be3f1ebe27619fbdf8f3fc9116578a0a9b29f6c6138ac7ac028c97e5a55423f33b53efc5d1c1d19fba9dd0ff9887eae681ac942ad022375b24cc9d6136de3cb3ec77720339321af6dec0edb6bdae849bba15e176c9b34a7fb6dceb6b398d192abd0ca0f974c49df7ed3a720532fbcadbc84944570059b84f0978c32be921dc71aa42db2", 0xdb}, {&(0x7f0000000780)="c6e6d35079e3607686ba04ae163d4202f245f7", 0x13}, {&(0x7f0000000800)="a418e0d920a91c4948aea598d9e39a15bb232490790732018ef9bcf733d6bfbb8a33f16b450f17831897f62eb8350c739209ed824d0faffd2ef2b7bdd3068c4d5cc70a7ecc8a7717cfa2207b76e932066f2488c46cfd998c26259ce8a52393be4647407979ccb2a4d9bce112ca9d", 0x6e}, {0x0}, {&(0x7f0000000900)="2b71d8bbfdd4c20b6e65cff00793f2c8ff2ef8fcf8427a20292817252e5ded59a406018c92becce675bf1b125e59257dab83d34df3cc6d32a40d9e53ff81c8f0622f37865550d0e21d0e76a50d2e7b6a38f4fb0a8f2250200dabf587f3b166679a5b1c61a0203fddbf55da2a2813506156a5d60f7eedb705358e1e80d7d0cd4e0efe75c0183bf031", 0x88}], 0x7}}, {{&(0x7f0000000a40)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x8001, 0x4, "01bfc60de81ab458380e90bce0c248c09e4091b727640719df0ec40b445240a49dd869d4b687110aa0f1c0579f7e45a2d26cf0f22e382fc1690434ee1730e9", 0x37}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000ac0)="62b2a41f4e88f2ea45fb8c9593e88befa0db85fdc5d8ec98e4c7531c60b0a403a5459050e41c47f3a6d55173a8a7d68040f7a09b5bc87cb4d85b94df53588b59d9d57a5811cc33403a01a7d80c8c5759f55e99358c97d732f42406847beea12175d73e13b682d379de3743a350c959b20c87f7d66d35df0cf82d52fe70dd1df5cf56c6649cdfb99d", 0x88}, {&(0x7f0000000b80)="04a43bdc7fe48c500068051092cea5e1bd1a936c0d77af28839301e4802c1301cce7c6bf4be67d906d98fab2b749c587e3e2cc29361843dfa5df486d8e458122c5cd4595d04d3dbfa9df22da206b5b21d34ed10c2e14ef3976d60288f4d2f8307b2743b29f6bf81617ca21d5e4fcc37a3557a963c8db19191709b73a55b7ebf6ed1918", 0x83}, {&(0x7f0000000c40)="7cbcbda181e2ca481f506582bf0939fb1c922738bb5783ea725e1db96c3bc14e74aa339649ba0b92d74c1217ade94e1c82ee03be2f17c4527a937291ebc4a76452d507b72f74e94bdea8b4689f3e41ae7fccbc58576ccc67ef8710fae09bdd6ec171cac513c7bd8bef7b4ef4d471e7702cac6a6383e33e87e9042603cde114c3d655b8d6f3b0dd1b86ca490fd7456cab3313b651048ed80988bf982c27e54199f10eb83a90779e9fb10bf51c", 0xac}, {&(0x7f0000000d40)="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", 0xe7e}, {&(0x7f0000001d40)="89f296ea090c74c3268c5bdf8cbf4e25782d93bd38006da357b868af81f422be7a121a00132051d58445f251bbe75dcbb54d0464d123e8bb", 0x38}], 0x5, &(0x7f0000001e00)=[@mark={{0x14, 0x1, 0x24, 0x725f}}], 0x18}}, {{&(0x7f0000001e40)=@rc={0x1f, {0x2, 0x100000000, 0x0, 0x3, 0xebbd, 0x2}}, 0x80, &(0x7f0000001f00)=[{0x0}], 0x1}}], 0x4, 0xa1a134504b35470d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000280)=0x3) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x4000, 0x0) 13:36:43 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x3d1, &(0x7f0000000000)={&(0x7f00000001c0)=@deltaction={0x2c, 0x31, 0x301, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}]}, 0x2c}}, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2020}, {r0, 0x1000}, {r0, 0x2000}, {r0, 0x8}, {r0, 0xd826075e086fc19}, {r0, 0x40}, {r0, 0x20}, {r0, 0x10}, {r0, 0x8000}], 0x9, 0x9) [ 183.715318] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.781593] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.791428] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 183.816331] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 183.847881] audit: type=1400 audit(1566826603.824:53): avc: denied { associate } for pid=7715 comm="syz-executor.1" name="f.le." scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 13:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000480)={0xb4, "a568227851229c2df73095b94df02eaeb0e9f820d1d9d5200c5e3eb34f48e7346bd7b433806e8e3e18c90a23d2beaff84c53aca035ecb87d212acbfb7a4f8c5c1b142aa8fdfdcbe845ed5c551e8158097e060bf40efec20704373c22cc3493bbf9109c239af47f81e9a86d0774e7dc5afe384da216ea6b66bdf8cb89246f63e284ac5e49d568a928716c1a88113476650ff4fc1134d44306b2ae8e72bc9b0ef696680cf071ed72bdb5c7cad0ba736700a23e2b3b"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="2d696f202d70696473202b76647b61202db3913b02584cb9971903aa910430cd0957f2516ecd89bb80c62f751050a974ba7778d0a1513a2fed93b4caf9958a8bf6a0f0ea52091917f6816a41"], 0x15) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:36:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x3) sendfile(r1, r2, 0x0, 0x10000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 13:36:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe8) exit_group(0x2) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000615347b88675d0674003a2189c5c86eb10180000fbffff7b05000000002a01000000000000022b88619feb5bed969b0c73eb"], &(0x7f0000000080)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:36:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5473, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0x4008af04, &(0x7f0000000040)={0x0, 0x0, {0xffffffffffffc16d, 0x0, 0x0, 0x4, 0x0, 0x1, 0x1, 0x5}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2a400, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000100)={0x61, 0x80000001, 0xb86, 0x2, 0x2, 0xfff}) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6b97, 0x28000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffd3cf30d}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd3947fdd835cdaa0}, 0x4004000) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) [ 187.554703] ------------[ cut here ]------------ [ 187.559605] WARNING: CPU: 0 PID: 6903 at net/xfrm/xfrm_state.c:2336 xfrm_state_fini+0x1f1/0x260 [ 187.568423] Kernel panic - not syncing: panic_on_warn set ... [ 187.568423] [ 187.575763] CPU: 0 PID: 6903 Comm: kworker/u4:5 Not tainted 4.14.140 #36 [ 187.582576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.591957] Workqueue: netns cleanup_net [ 187.595996] Call Trace: [ 187.598567] dump_stack+0x138/0x197 [ 187.602172] panic+0x1f2/0x426 [ 187.605341] ? add_taint.cold+0x16/0x16 [ 187.609293] ? xfrm_state_fini+0x1f1/0x260 [ 187.613507] ? xfrm_state_fini+0x1f1/0x260 [ 187.617716] __warn.cold+0x2f/0x36 [ 187.621232] ? ist_end_non_atomic+0x10/0x10 [ 187.625534] ? xfrm_state_fini+0x1f1/0x260 [ 187.629761] report_bug+0x216/0x254 [ 187.633367] do_error_trap+0x1bb/0x310 [ 187.637232] ? math_error+0x360/0x360 [ 187.641008] ? trace_hardirqs_on_caller+0x400/0x590 [ 187.646000] ? trace_hardirqs_on+0xd/0x10 [ 187.650124] ? flush_work+0x403/0x730 [ 187.653903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 187.658893] do_invalid_op+0x1b/0x20 [ 187.662588] invalid_op+0x1b/0x40 [ 187.666018] RIP: 0010:xfrm_state_fini+0x1f1/0x260 [ 187.670836] RSP: 0018:ffff88805872fbe0 EFLAGS: 00010297 [ 187.676175] RAX: ffff8880a5922300 RBX: ffff88805d470100 RCX: 1ffff11014b2457e [ 187.683421] RDX: 0000000000000000 RSI: ffff8880a5922bd0 RDI: ffff8880a5922b7c [ 187.690668] RBP: ffff88805872fbf8 R08: ffff8880a5922300 R09: ffff8880a5922bf0 [ 187.697913] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805d471d40 [ 187.705160] R13: ffff88805872fcf0 R14: ffffffff880b79b8 R15: dffffc0000000000 [ 187.712415] ? xfrm_policy_fini+0x290/0x290 [ 187.716710] xfrm_net_exit+0x25/0x70 [ 187.720403] ops_exit_list.isra.0+0xaa/0x150 [ 187.724788] cleanup_net+0x3ba/0x880 [ 187.728485] ? unregister_pernet_device+0x80/0x80 [ 187.733303] ? __lock_is_held+0xb6/0x140 [ 187.737341] ? check_preemption_disabled+0x3c/0x250 [ 187.742337] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 187.747765] process_one_work+0x863/0x1600 [ 187.751983] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 187.756649] worker_thread+0x5d9/0x1050 [ 187.760607] kthread+0x319/0x430 [ 187.763950] ? process_one_work+0x1600/0x1600 [ 187.768420] ? kthread_create_on_node+0xd0/0xd0 [ 187.773066] ret_from_fork+0x24/0x30 [ 187.778264] Kernel Offset: disabled [ 187.781976] Rebooting in 86400 seconds..