[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.167734] kauditd_printk_skb: 9 callbacks suppressed [ 35.167746] audit: type=1800 audit(1545409164.326:33): pid=6085 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 35.195909] audit: type=1800 audit(1545409164.336:34): pid=6085 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.113656] audit: type=1400 audit(1545409168.276:35): avc: denied { map } for pid=6261 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.150066] sshd (6259) used greatest stack depth: 15744 bytes left Warning: Permanently added '10.128.0.21' (ECDSA) to the list of known hosts. 2018/12/21 16:19:35 fuzzer started [ 46.187717] audit: type=1400 audit(1545409175.346:36): avc: denied { map } for pid=6271 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/12/21 16:19:37 dialing manager at 10.128.0.26:36603 2018/12/21 16:19:37 syscalls: 1 2018/12/21 16:19:37 code coverage: enabled 2018/12/21 16:19:37 comparison tracing: enabled 2018/12/21 16:19:37 setuid sandbox: enabled 2018/12/21 16:19:37 namespace sandbox: enabled 2018/12/21 16:19:37 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/21 16:19:37 fault injection: enabled 2018/12/21 16:19:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/21 16:19:37 net packet injection: enabled 2018/12/21 16:19:37 net device setup: enabled 16:22:38 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x10000a0) [ 229.689214] audit: type=1400 audit(1545409358.846:37): avc: denied { map } for pid=6286 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14903 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 229.784529] IPVS: ftp: loaded support on port[0] = 21 16:22:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) [ 230.092481] IPVS: ftp: loaded support on port[0] = 21 16:22:39 executing program 2: creat(&(0x7f0000000580)='./bus\x00', 0x0) lchown(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) [ 230.441211] IPVS: ftp: loaded support on port[0] = 21 16:22:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)) [ 230.961985] IPVS: ftp: loaded support on port[0] = 21 [ 231.205494] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.231254] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.239089] device bridge_slave_0 entered promiscuous mode 16:22:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') syz_open_pts(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) [ 231.442264] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.448758] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.482129] device bridge_slave_1 entered promiscuous mode [ 231.500556] IPVS: ftp: loaded support on port[0] = 21 [ 231.668704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.851006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 16:22:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000002c0)="640f01d10f30c4c21191648b9a65660f38036300262e0fc7ae7fec0471c4e39d48910000000097c4e2a999c9c4e135fadc9a59d9e3853d0166b8f3000f00d0", 0x3f}], 0x1, 0x0, &(0x7f0000000000), 0x100000000000017f) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.968143] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.987089] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.998638] device bridge_slave_0 entered promiscuous mode [ 232.157001] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.191746] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.220935] device bridge_slave_1 entered promiscuous mode [ 232.249212] IPVS: ftp: loaded support on port[0] = 21 [ 232.312429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.409833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.438019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.512349] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.518909] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.539832] device bridge_slave_0 entered promiscuous mode [ 232.554331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.687057] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.694323] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.702222] device bridge_slave_1 entered promiscuous mode [ 232.787389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.826680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.888474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.978540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.016087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.113293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.221986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.231848] team0: Port device team_slave_0 added [ 233.240404] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.265565] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.279241] device bridge_slave_0 entered promiscuous mode [ 233.308972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.341019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.361236] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.371828] team0: Port device team_slave_1 added [ 233.404816] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.418202] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.428019] device bridge_slave_1 entered promiscuous mode [ 233.484991] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.523829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.570029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.631644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.672979] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.688464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.748643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 233.771242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.780124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.791163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.813639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.896910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.907254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.916888] team0: Port device team_slave_0 added [ 233.931250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.961466] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.968561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.988763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.029241] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.061203] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.075808] device bridge_slave_0 entered promiscuous mode [ 234.099108] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.106940] team0: Port device team_slave_1 added [ 234.145297] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.163416] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.169877] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.181812] device bridge_slave_1 entered promiscuous mode [ 234.237183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.251856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.259817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.275663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.301163] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.308642] team0: Port device team_slave_0 added [ 234.342914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.376323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.392857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.420759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.468208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.492124] team0: Port device team_slave_1 added [ 234.499326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.512225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.522028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.531497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.601567] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.608116] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.627682] device bridge_slave_0 entered promiscuous mode [ 234.647019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.704415] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.735616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.747226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.766942] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.776640] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.784655] device bridge_slave_1 entered promiscuous mode [ 234.794278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.820980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.835907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.922533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.934376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.942522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.966037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.987017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.005276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.021495] team0: Port device team_slave_0 added [ 235.045908] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.062571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.077908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.113327] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.121606] team0: Port device team_slave_1 added [ 235.128943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.158226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.251113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.273458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.283423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.326474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.351225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.371453] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.466361] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.472889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.479836] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.486257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.505612] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.521988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.537403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.550048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.619855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.642415] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.658987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.667025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.770943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.815663] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.827537] team0: Port device team_slave_0 added [ 235.847743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.941553] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.948900] team0: Port device team_slave_1 added [ 235.980051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.011790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.079422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.100965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.108833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.141315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.149183] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.155645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.162362] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.168734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.203853] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.210174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.231924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.249085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.268608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.416257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.430941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.447518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.516748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.543207] team0: Port device team_slave_0 added [ 236.551180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 236.558752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.568056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.640092] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.673364] team0: Port device team_slave_1 added [ 236.680749] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.687174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.693913] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.700312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.710444] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.781464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.810387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.834119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.845262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.855064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.984046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.993122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.004143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.100765] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.107173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.113888] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.120264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.149596] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.176478] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.190971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.198959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.313008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.320985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.328832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.791177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.093726] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.100116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.106838] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.113237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.143914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.796813] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.803249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.810140] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.816609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.825692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 238.861148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.868341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.600208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.116168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.314527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.580877] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.587754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.602328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.631677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.762529] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.006266] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.022248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.198883] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.207399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.218092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.343411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.606449] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 242.612788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.621891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.763856] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 242.786264] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.071271] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.199267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.212984] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 243.241299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.252799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.631897] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 243.724320] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.901601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.078585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.103735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.114808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.391754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 244.563745] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.846677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.860530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.876568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.042590] audit: type=1400 audit(1545409374.196:38): avc: denied { associate } for pid=6287 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:22:54 executing program 0: [ 245.346094] 8021q: adding VLAN 0 to HW filter on device team0 16:22:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) fstatfs(r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) shmctl$IPC_RMID(0x0, 0x0) tkill(r1, 0x1000000000016) 16:22:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) fstatfs(r0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) r1 = gettid() chdir(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) shmctl$IPC_RMID(0x0, 0x0) tkill(r1, 0x1000000000016) 16:22:55 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x7, 0x2, 0xc3b, 0x3, 0x3f, 0x1, 0x1e5, 0x38, 0x17a, 0x0, 0xfb, 0x20, 0x1, 0x3, 0x73f9, 0x9}, [{0x3, 0x81, 0xffffffff00000000, 0x6, 0x0, 0x1abc, 0x2, 0x3}, {0x2, 0x3, 0x5, 0xa36, 0x200000000000000, 0x200, 0x6, 0x9}], "", [[], []]}, 0x278) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xb) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) memfd_create(0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 16:22:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) [ 246.061095] hrtimer: interrupt took 31266 ns 16:22:55 executing program 2: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) memfd_create(0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 16:22:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, 0x0, 0x0) 16:22:55 executing program 1: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f00000001c0)=0x1, 0x8f, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x0) select(0x40, &(0x7f0000000040)={0x9, 0x1ff, 0x101, 0xfffffffffffffffb, 0x6, 0x100000001, 0x1, 0x81}, &(0x7f0000000080)={0x5, 0x348000000000000, 0x40, 0xffffffffcdf1c8f4, 0x5baf, 0x2, 0xffffffff00000001, 0x18}, &(0x7f0000000100)={0x3, 0x0, 0x9, 0xffe8, 0x48000000000, 0x400, 0x5, 0x1ff}, &(0x7f0000000140)={0x0, 0x2710}) 16:22:56 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000840)={0xf8, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000814) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000640)=0x408000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000280), &(0x7f0000000440)=0x40) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00'}, &(0x7f00000004c0)=0x24) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000480)={0x70000004}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000940)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x2}, 0x1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0xf3b, @mcast2, 0x5}, @in={0x2, 0x4e21, @multicast1}], 0x58) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000006c0)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={0xd00}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) futex(&(0x7f000000cffc), 0x800000000003, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) [ 247.057060] audit: type=1400 audit(1545409376.216:39): avc: denied { map } for pid=7785 comm="syz-executor2" path="/root/syzkaller-testdir280415175/syzkaller.rrXLXa/1/file0/bus" dev="ramfs" ino=26882 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 16:22:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x2}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x400000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x1) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)='^\\\x00', 0x3, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000140), 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) [ 247.243622] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 247.265226] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 247.345316] audit: type=1400 audit(1545409376.506:40): avc: denied { create } for pid=7838 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 247.402876] audit: type=1400 audit(1545409376.516:41): avc: denied { write } for pid=7838 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 247.439738] audit: type=1400 audit(1545409376.516:42): avc: denied { read } for pid=7838 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:22:57 executing program 4: socket(0x40000000018, 0x0, 0x3) 16:22:57 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/217) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/104) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x7fff, 0xa, "2a8d658f5e506301d82836e84bc10589dd0ff38fc16450c0f5094060cc267736", 0x10003, 0x19, 0x8, 0x1, 0x4}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000380)={0x7, {{0xa, 0x4e21, 0x80000001, @empty, 0x1f23}}}, 0x88) 16:22:57 executing program 2: openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) memfd_create(0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 16:22:57 executing program 0: r0 = memfd_create(&(0x7f0000000040)='ramfs\x00', 0x4) io_setup(0x2, &(0x7f00000000c0)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000280)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000980)="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", 0x1000, 0x9}]) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}) 16:22:57 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/127, 0x7f}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/15, 0xf}, {&(0x7f00000004c0)=""/118, 0x76}], 0x4, &(0x7f0000000580)=""/124, 0x7c}, 0x8}], 0x1, 0x40000002, &(0x7f0000000680)={r1, r2+10000000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e24, 0xffffffffffff0001, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, [0xfff, 0x7fffffff, 0x629d7141, 0x401, 0x100, 0x5, 0x0, 0x7, 0x7, 0x2, 0x2, 0x6, 0x3, 0x8001, 0xb]}, &(0x7f00000007c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000800)={r4, 0x7, 0x92, "66d137e3680cd695f476bb19093c8c42690d9acc191f2e56bdd844029a13f4d3f853d20ae9dbcd34ab634457cf3732ef22a81ca087c02425c13f04d7d375afc68ecef1f93d934f76b8d5f0e82fe9d0c2411abdbf4b9c359aabee19c7532cb4a55e4a4a34e1352802be2ce62d5b58eae59ed16ebe59c471e0a0f05a73c94bf74cbee89621a56d9edabe01504cf854cf651320"}, 0x9a) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x1, &(0x7f00000001c0)=""/149, 0x95) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x401, 0x0, 0x20000000000, 0x8}, &(0x7f00000000c0)=0x18) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000940)) r6 = syz_open_dev$radio(&(0x7f00000008c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_STD(r6, 0x80085617, &(0x7f0000000900)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x5a, "bb38748b381ec5b12d740bed7f1a039842a333f94595cdf3836b2fd6bfa6e299c18f2ed1311b1ed2e4337eba80c6c7c44379ad531c4f4f8aac051b3a2efdfde41277497a9af04ed41698afd78cc2eb01b25d978f83f14b64569b"}, &(0x7f0000000180)=0x62) 16:22:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000000)) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x10200) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_delrule={0x5c, 0x21, 0x0, 0x70bd27, 0x25dfdbfe, {0xa, 0x20, 0x20, 0x5, 0x30d2, 0x0, 0x0, 0x2, 0x8}, [@FRA_DST={0x14, 0x1, @mcast2}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4048000) 16:22:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fchmod(r1, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x105000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x4, 0x8, 0x100, 0x7ff, 0xffff, {0x0, @in={{0x2, 0x4e24}}, 0x35, 0x0, 0x6, 0x0, 0x9}}, &(0x7f0000000000)=0xb0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000fefffff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b710000000000000950005000018c79072c368d285ea685997102a8945e70401dc84b4ba5c6c7d46c796737709542352ff5722fbd9fb0249b61c88d80c872ee9525ec78914ebe2df7394f71d7d69d765b127a05006d91440b31c92a3dacb5c6e8e662e8da7804af6b4a84b2142bef29d3d857874d2bb6335f880ad0b90cdbbec4cec50535de39133"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f0000001500)=@xdp={0x2c, 0x2, 0x0, 0x28}, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(r8, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xe, 0xe, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", &(0x7f0000000600)=""/14}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000540)='ip6gre0\x00') 16:22:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 248.799731] audit: type=1400 audit(1545409377.956:43): avc: denied { prog_load } for pid=7909 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:58 executing program 0: socket(0x10, 0x802, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='syz1\x00'}, 0x30) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000340)) move_pages(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f00000001c0)=[0x3ff], &(0x7f0000000200)=[0x0, 0x0], 0x6) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000300)={0x3, 0x6, 0x1ff}) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000240)) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) getitimer(0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) r5 = getuid() ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4) ioprio_set$uid(0x7, r5, 0x401) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) 16:22:58 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x19d940, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000280)=0x8, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="379592fab46d0583a1a8b6bab2bd5a2f4d873f0c2fbe24af13daa06b4574780e7d3652b57eb6ed9246f999597c3287bf2d3444fd6779f17cda4a48897a94d614aa89d77fd569636dcb6a50f5721b5f44574c7d750fb953753b98831d035a876d5799070031c2e332f0fa6f6c1eb15f5db4476dce9033daef85297a5c5a08ed8dc3846d61161e92cccff23c674e7e871f9a4f7cd3f4708246"], 0x4d) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x3, 0xffff, 0x3}], 0x18) 16:22:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) sendfile(r1, r0, &(0x7f0000000000), 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000300)) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) [ 249.189902] audit: type=1800 audit(1545409378.346:44): pid=7941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16530 res=0 16:22:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 16:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 16:22:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fchmod(r1, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x105000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x4, 0x8, 0x100, 0x7ff, 0xffff, {0x0, @in={{0x2, 0x4e24}}, 0x35, 0x0, 0x6, 0x0, 0x9}}, &(0x7f0000000000)=0xb0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000fefffff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b710000000000000950005000018c79072c368d285ea685997102a8945e70401dc84b4ba5c6c7d46c796737709542352ff5722fbd9fb0249b61c88d80c872ee9525ec78914ebe2df7394f71d7d69d765b127a05006d91440b31c92a3dacb5c6e8e662e8da7804af6b4a84b2142bef29d3d857874d2bb6335f880ad0b90cdbbec4cec50535de39133"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f0000001500)=@xdp={0x2c, 0x2, 0x0, 0x28}, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(r8, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xe, 0xe, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", &(0x7f0000000600)=""/14}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000540)='ip6gre0\x00') 16:22:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xc8, 0x2, 0x400, "de4ba2d69eeefebf86e03dc76a69c863", "53ff7c446d640bff230038c313015b6bf4dc09e5fba60ef8092f6b9bac6ff6057a980f1d0c2255e89ab6c6ef494bc854e5e2bccec596c9ac128b20e524d49e2dd7c8ee8ddfa4fd7fd72252fd2195af822f9f6c903fa52fecdb9999703585c3161cc769a5b300e6e330601a869145e2735d932de35a37345a800de87424acc77d31fbbe65a69249e4929faf5b7e92e8c256176f31cc644628f85d3c1c9b4a564abcb569f9bb966916a3722e3342723d0d86de22"}, 0xc8, 0x3) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x2) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r1, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000240)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63018b4a753b7a852508eac7f32899568ee242c8cb615d79341c68e97208da0152f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7ba7926245db63453ff66a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f500000000", 0x63, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:22:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)=r1) sendfile(r1, r0, &(0x7f0000000000), 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000300)) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) 16:22:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fchmod(r1, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x105000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x4, 0x8, 0x100, 0x7ff, 0xffff, {0x0, @in={{0x2, 0x4e24}}, 0x35, 0x0, 0x6, 0x0, 0x9}}, &(0x7f0000000000)=0xb0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000fefffff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b710000000000000950005000018c79072c368d285ea685997102a8945e70401dc84b4ba5c6c7d46c796737709542352ff5722fbd9fb0249b61c88d80c872ee9525ec78914ebe2df7394f71d7d69d765b127a05006d91440b31c92a3dacb5c6e8e662e8da7804af6b4a84b2142bef29d3d857874d2bb6335f880ad0b90cdbbec4cec50535de39133"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f0000001500)=@xdp={0x2c, 0x2, 0x0, 0x28}, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(r8, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xe, 0xe, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", &(0x7f0000000600)=""/14}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000540)='ip6gre0\x00') 16:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 16:22:59 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/222, 0xde) 16:22:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x28080, 0x118) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = gettid() r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000380)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066de8328d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022edefcbadfa645d4b5bbd96627f99d3a0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aae6c402e610b3250251d6f42569d52168ae77aa40668665c44857be57d67c47317d4a612bc09078c0b90c31c"], 0xd2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000280)=0x9960000000000000) io_submit(r8, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r6, &(0x7f0000000000), 0xfffffce4}]) r9 = semget(0x3, 0x4, 0x93) semctl$GETZCNT(r9, 0x2, 0xf, &(0x7f0000000240)=""/49) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000680)={r10, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x1, 0x8}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e22, 0x7, @local, 0x40}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000840)={r11, 0x7fffffff, 0x7ff, 0xfffffffffffffff7, 0x5, 0x3, 0xffffffffffffffff, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x820, @empty, 0xf8a}}, 0x0, 0x3, 0x0, 0x7, 0x9}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000440)='ns/pid\x00') setsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000480)="ed37a5825f8e9a41ad0e3c03bdf3fed34367cf3c44100dc48e6258674be8490422721dea473ae737d2a27d78a26c2c45ae167ef96e12bb1adac1df8e7ffd5baaca38e8b005bc8195b7fd7acddb0c20ad04be5efe617cf6599317bb7da863c506e4bc9d2362d0c7", 0x67) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000100)=0x2) 16:22:59 executing program 0: socket(0x10, 0x802, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000040)='syz1\x00'}, 0x30) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000340)) move_pages(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f00000001c0)=[0x3ff], &(0x7f0000000200)=[0x0, 0x0], 0x6) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000300)={0x3, 0x6, 0x1ff}) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000240)) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) getitimer(0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) r5 = getuid() ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0x4) ioprio_set$uid(0x7, r5, 0x401) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) 16:22:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) socketpair(0x1, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(r3, &(0x7f0000000480)='pids.e\x05\x00\x00\x00s\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f000000f2c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f640)=[{&(0x7f000000f340)=""/127, 0x7f}], 0x1, &(0x7f000000f680)=""/247, 0xf7, 0x8}, 0x40000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000f7c0)=r6) r7 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000300)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x10800, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffff7, 0xfffffffffffffde1) 16:22:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000001c0)={0x2, 0x8, 0x1, 0xe0, "eb1767e3ec74d14a785926c2edaa9eb8c1ead5925b82e3ea153d85f1a2cb3cdf"}) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000000080)="54d82640bc0657dc32a792a2bf2a323b4d53dd86f20c4ff3153e500ca067ae01d11723c571816f32bb19a13a2085aceae6f7e91ac9e95187ea0c5b185dd38bfd3394456bc79321fbf15a3e796d57e4bda048729543f79d6cf28f3c4a18264d0159e5cf4c4e60ceeccd8035eec1b78397cb10f3ec8d59ea4edf7727168255aabe2998828a5002344a452e929a91bae5ff6013") connect$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffb, @local}, 0xfffffffffffffe0c) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x100100001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x0, "32ada19480395e71"}) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) [ 250.006110] audit: type=1400 audit(1545409379.156:45): avc: denied { map } for pid=7995 comm="syz-executor5" path="/dev/nullb0" dev="devtmpfs" ino=501 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 16:22:59 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/222, 0xde) 16:22:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fchmod(r1, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x105000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x4, 0x8, 0x100, 0x7ff, 0xffff, {0x0, @in={{0x2, 0x4e24}}, 0x35, 0x0, 0x6, 0x0, 0x9}}, &(0x7f0000000000)=0xb0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000fefffff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b710000000000000950005000018c79072c368d285ea685997102a8945e70401dc84b4ba5c6c7d46c796737709542352ff5722fbd9fb0249b61c88d80c872ee9525ec78914ebe2df7394f71d7d69d765b127a05006d91440b31c92a3dacb5c6e8e662e8da7804af6b4a84b2142bef29d3d857874d2bb6335f880ad0b90cdbbec4cec50535de39133"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003e40)={&(0x7f0000001500)=@xdp={0x2c, 0x2, 0x0, 0x28}, 0x80, &(0x7f00000039c0), 0x0, &(0x7f0000003a80)}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0xffffffffffffff05) socketpair(0x7, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000006c0)={'rose0\x00', 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfffffffffffffffa) openat$cgroup_ro(r8, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b70200000036977e159a6c9f0a0000000703000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001000000040400ca336848f97dd453b79113e300f2000000b7050000230000006a0a00fe000000008500000036000000b700000000000000950000000000ce9b03b35773795e79640b951814180cf47b5326c42146c25ce1732e978409cca0970f493b81e96f11648252e333c3ca722958826517a57fa508bde289b1e03c2534ccc9503a84f1b4e85a23b16c705c5311280a1c671448bf07889cad137930173d89f2698e29bb22a350470e5ab2124e32a855a0e4db917725a77774710e72b745b8cd2d52c68e43f42cabc5437400e5ffc983e31b4fc607ff8badc6597c0c2ccfabf8262beb9bcb057d47dc380a23818b898af8e2638c7ea859a2dad2bdba40ad8ff3d652afa263d803deb541614e4c9d1854829e6f981d444cd74c878429a78b2366154c35eae67f77384351a79a401976384dee475b75a113c68e340763e5991edda9a00d05523cd00347c55f53ec1e8f8db38dcee759b888af5b333f4852917fa1ab2e131315fca60ee11b32e2ac8dc44530607ff659efa2ea875b5ff9a94b0168d65b"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xe, 0xe, &(0x7f0000000380)="8e5712f9ec625ca6752406da588e", &(0x7f0000000600)=""/14}, 0x28) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f2, &(0x7f0000000540)='ip6gre0\x00') [ 250.199076] audit: type=1400 audit(1545409379.296:46): avc: denied { map_create } for pid=7995 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:59 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000001c0)={@dev, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @remote, @broadcast}, &(0x7f0000000280)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000340)={@broadcast, @empty, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000d00)={@remote, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001200)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'bpq0\x00', 0x0}) getpeername(0xffffffffffffffff, &(0x7f0000001380)=@can={0x1d, 0x0}, &(0x7f0000001400)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001440)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000001540)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000001580)={@dev, @local, 0x0}, &(0x7f00000015c0)=0x1) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000001600)={@rand_addr, @loopback, 0x0}, &(0x7f0000001640)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001b80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001680)={0x498, r1, 0x609, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}]}}, {{0x8, 0x1, r5}, {0x284, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8000000000000}}, {0x8, 0x6, r8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3, 0xffffffffffffffff, 0x3, 0xffffffff00000001}, {0x80000000, 0x6, 0x6, 0x80000000}, {0x4, 0x7, 0x8, 0x5dff}, {0x1, 0x81, 0x3f, 0x1}, {0x0, 0x5, 0x1, 0xc6a}]}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x16}}}]}}, {{0x8, 0x1, r10}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}]}}]}, 0x498}, 0x1, 0x0, 0x0, 0x80}, 0x10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000017740)={0x90, r13, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r14}, {0x74, 0x2, [{0x70, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) [ 250.372128] audit: type=1400 audit(1545409379.326:47): avc: denied { map_read map_write } for pid=7995 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:22:59 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) tkill(r0, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) tkill(r1, 0x1d) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000004c0)={0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}]}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="636b3d726c617865642c5bd7a10000000000"]) 16:22:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x28080, 0x118) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = gettid() r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000380)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) write$binfmt_misc(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe8b6164a20e34089cac20ce1490ac757389ea3a74066de8328d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022edefcbadfa645d4b5bbd96627f99d3a0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aae6c402e610b3250251d6f42569d52168ae77aa40668665c44857be57d67c47317d4a612bc09078c0b90c31c"], 0xd2) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000280)=0x9960000000000000) io_submit(r8, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r6, &(0x7f0000000000), 0xfffffce4}]) r9 = semget(0x3, 0x4, 0x93) semctl$GETZCNT(r9, 0x2, 0xf, &(0x7f0000000240)=""/49) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000680)={r10, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x1, 0x8}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e22, 0x7, @local, 0x40}}}, &(0x7f00000006c0)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000840)={r11, 0x7fffffff, 0x7ff, 0xfffffffffffffff7, 0x5, 0x3, 0xffffffffffffffff, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x820, @empty, 0xf8a}}, 0x0, 0x3, 0x0, 0x7, 0x9}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000440)='ns/pid\x00') setsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000480)="ed37a5825f8e9a41ad0e3c03bdf3fed34367cf3c44100dc48e6258674be8490422721dea473ae737d2a27d78a26c2c45ae167ef96e12bb1adac1df8e7ffd5baaca38e8b005bc8195b7fd7acddb0c20ad04be5efe617cf6599317bb7da863c506e4bc9d2362d0c7", 0x67) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000100)=0x2) [ 250.575372] audit: type=1400 audit(1545409379.596:48): avc: denied { prog_run } for pid=8000 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 250.638951] FAT-fs (loop2): Unrecognized mount option "ck=rlaxed" or missing value [ 250.699843] audit: type=1400 audit(1545409379.796:49): avc: denied { ioctl } for pid=8031 comm="syz-executor3" path="socket:[27328]" dev="sockfs" ino=27328 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 250.757273] FAT-fs (loop2): Unrecognized mount option "ck=rlaxed" or missing value 16:23:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) socketpair(0x1, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(r3, &(0x7f0000000480)='pids.e\x05\x00\x00\x00s\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f000000f2c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f640)=[{&(0x7f000000f340)=""/127, 0x7f}], 0x1, &(0x7f000000f680)=""/247, 0xf7, 0x8}, 0x40000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000f7c0)=r6) r7 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000300)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x10800, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffff7, 0xfffffffffffffde1) 16:23:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) socketpair(0x1, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(r3, &(0x7f0000000480)='pids.e\x05\x00\x00\x00s\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f000000f2c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f640)=[{&(0x7f000000f340)=""/127, 0x7f}], 0x1, &(0x7f000000f680)=""/247, 0xf7, 0x8}, 0x40000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000f7c0)=r6) r7 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000300)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x10800, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffff7, 0xfffffffffffffde1) 16:23:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) socketpair(0x1, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(r3, &(0x7f0000000480)='pids.e\x05\x00\x00\x00s\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f000000f2c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f640)=[{&(0x7f000000f340)=""/127, 0x7f}], 0x1, &(0x7f000000f680)=""/247, 0xf7, 0x8}, 0x40000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000f7c0)=r6) r7 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000300)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x10800, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffff7, 0xfffffffffffffde1) [ 250.943025] netlink: 'syz-executor3': attribute type 3 has an invalid length. 16:23:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3, 0x103000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r2, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 16:23:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x100000000000, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,low\x00\x00dir=./file0,workdir=./file1\\\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a15a50dff132850b2176e8c2583ef5dae91e7adaec1d52bb54eebb1df3a26a077b8fa9314b3a7f200258f28a5eef5129a26760312a7742b6ede07aacdea1e177308b1236001c8076e1631604bb4f20bad3023039736d5b79a5b86a64f5ef30b043e744c1b5b539621142b7a64a35f8ff04ae9330fc9f826e98cd3ca3db35cd53e11b2deb71e4e63ab12395fe37a303b22dbbd8eae7ad078afdaefbc09b85067edc9334680a598f751f504ec2183ff539aca3a"], 0x1) prctl$PR_GET_KEEPCAPS(0x7) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000002c0)={0x2, 0x10, [0x4, 0x3, 0x3, 0x1]}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000300)={0x89, @rand_addr=0x6, 0x4e24, 0x1, 'wlc\x00', 0x20, 0x1, 0x16}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0xd1) write$P9_RMKDIR(r2, &(0x7f0000000380)={0x14, 0x49, 0x0, {0x0, 0x0, 0x8}}, 0x14) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lstat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000005c0)={r4, 0xb0, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x9, @local, 0x1}, @in6={0xa, 0x3, 0xf3, @dev={0xfe, 0x80, [], 0x15}, 0x4}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0xfffffffffffffff8}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x33f}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x2, @empty, 0x4}]}, &(0x7f0000000600)=0x10) eventfd(0x40) write$P9_RRENAMEAT(r3, &(0x7f0000000280)={0x7}, 0x7) 16:23:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x802fffffffe}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/213) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000240)={0xa00000, 0x400, 0x6, [], &(0x7f0000000200)={0x9d0bff, 0x24, [], @p_u16=&(0x7f00000001c0)=0x1aa}}) r3 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 16:23:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000040)='.request_key_auth\x00', 0x0, &(0x7f00000003c0)='/dev/sg#\x00', 0xfffffffffffffffe) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000003102290800000000000000000300000018000000140001000004000000000000df46f0b007d700000af3825586acf6073343f2a11c30be00958099b2cd927e8febf471a24318601a2c98280eac6481c13b03392099201b3fd99988af34258fb75d6507452f265e722e787dc8ff738be627f4f459a7009c3d81fe22a31673d2fcef08425f1b0ed6582ea4885963a440782fa9889fa1ebea9b91f1b0cb"], 0x2c}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 251.248410] overlayfs: unrecognized mount option "low" or missing value 16:23:00 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0x34, 0x29, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", &(0x7f00000000c0)=""/41, 0x100}, 0x28) socketpair(0x1, 0x80003, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) openat$cgroup_ro(r3, &(0x7f0000000480)='pids.e\x05\x00\x00\x00s\x00', 0x0, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000f780)={&(0x7f000000f2c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000f640)=[{&(0x7f000000f340)=""/127, 0x7f}], 0x1, &(0x7f000000f680)=""/247, 0xf7, 0x8}, 0x40000000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f000000f7c0)=r6) r7 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000300)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x10800, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffff7, 0xfffffffffffffde1) 16:23:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101880, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\xe1O&\xc6$)\xf9\xa3\x02\xb0@|\xc0\t\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x47) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x800, 0x0, 0x4, 0x400020, {}, {0x7, 0x1, 0x9, 0x1, 0x100000001, 0x62c, "27e780ff"}, 0x7f, 0x7, @planes=&(0x7f0000000040)={0xc10, 0x8, @mem_offset=0x4, 0x9}, 0x4}) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) 16:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "6719f7bf8bafa0bcd92c08589fff8d00"}, 0x11, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x6e, 0x0, 0x10001, 0x400}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000000c0)={0x9, r2, 0x10000, 0x1000}) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 16:23:00 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) r3 = gettid() openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000340)=""/243, &(0x7f00000001c0)=0xf3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) timer_delete(r4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x1) r5 = socket$netlink(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000100)) sendmsg$nl_generic(r5, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x7, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 16:23:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r2 = timerfd_create(0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x65d32c20, 0x800000000000143a, 0x0, 0x0, 0x2, 0x4007fffffff, 0xffffffffffffff7f}) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) close(r0) dup(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 16:23:00 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)=' \x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") mq_notify(r0, &(0x7f0000000040)) mq_notify(r0, 0x0) 16:23:00 executing program 2: accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB="9d000000a42dd791b848f4f5e3782a961d1db344659b1347a4202e9efeb1582af923"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='eth1bdev)trusted\x00', 0x0) keyctl$read(0xb, r1, &(0x7f0000000200)=""/233, 0xe9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x214, 0xfffffffffffffffb) [ 251.727839] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:23:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000057000000000000001f010000000000009500000002000000"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 251.784126] Invalid option length (369) for dns_resolver key [ 251.804684] Invalid option length (369) for dns_resolver key 16:23:01 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000440)={r2, 0x2c}) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000800)={0xfffffffffffff800, 0x73e}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x7fff, 0x20000) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000600), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x3003, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={r5, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'i\x87-\xc7\xfd\xec\x98\x98\xd0\x00\x16\x00', {0x2, 0x4e23}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000, 0xf, 0x8, 0x3, 0x8, 0x0, 0x0, 0x3, 0x5, 0x100, 0x3cb6, 0x0, 0x5, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0xd9, 0xfffffffffffffffa, 0xc6, 0xfffffffffffffffc, 0xdb, 0x8, 0x9, 0x0, 0x4, 0x9, 0x5, 0x9, 0x0, 0x400, 0x5, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x1, 0xd, 0x86, 0x4, 0x5}) getpid() getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000480)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000400)=0x4) [ 251.835479] netlink: 'syz-executor5': attribute type 7 has an invalid length. [ 252.051286] overlayfs: unrecognized mount option "low" or missing value 16:23:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x100000000000, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,low\x00\x00dir=./file0,workdir=./file1\\\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a15a50dff132850b2176e8c2583ef5dae91e7adaec1d52bb54eebb1df3a26a077b8fa9314b3a7f200258f28a5eef5129a26760312a7742b6ede07aacdea1e177308b1236001c8076e1631604bb4f20bad3023039736d5b79a5b86a64f5ef30b043e744c1b5b539621142b7a64a35f8ff04ae9330fc9f826e98cd3ca3db35cd53e11b2deb71e4e63ab12395fe37a303b22dbbd8eae7ad078afdaefbc09b85067edc9334680a598f751f504ec2183ff539aca3a"], 0x1) prctl$PR_GET_KEEPCAPS(0x7) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000002c0)={0x2, 0x10, [0x4, 0x3, 0x3, 0x1]}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000300)={0x89, @rand_addr=0x6, 0x4e24, 0x1, 'wlc\x00', 0x20, 0x1, 0x16}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0xd1) write$P9_RMKDIR(r2, &(0x7f0000000380)={0x14, 0x49, 0x0, {0x0, 0x0, 0x8}}, 0x14) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lstat(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000580)='ramfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000005c0)={r4, 0xb0, &(0x7f00000004c0)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x9, @local, 0x1}, @in6={0xa, 0x3, 0xf3, @dev={0xfe, 0x80, [], 0x15}, 0x4}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0xfffffffffffffff8}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @rand_addr=0x33f}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x2, @empty, 0x4}]}, &(0x7f0000000600)=0x10) eventfd(0x40) write$P9_RRENAMEAT(r3, &(0x7f0000000280)={0x7}, 0x7) 16:23:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000005, 0x0, 0x4, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @remote}, {0x1}, 0x18, {0x2, 0x4e23, @broadcast}, 'gretap0\x00'}) 16:23:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000100), 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1}, 0x8) 16:23:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) close(r1) [ 252.207232] sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT [ 252.236330] overlayfs: unrecognized mount option "low" or missing value [ 252.297018] audit: type=1400 audit(1545409381.456:50): avc: denied { getopt } for pid=8129 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:23:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 16:23:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x6, @empty, 'bcsh0\x00'}}, 0xfffffffffffffe42) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 16:23:03 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000440)={r2, 0x2c}) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000800)={0xfffffffffffff800, 0x73e}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x7fff, 0x20000) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000600), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x3003, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={r5, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'i\x87-\xc7\xfd\xec\x98\x98\xd0\x00\x16\x00', {0x2, 0x4e23}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000, 0xf, 0x8, 0x3, 0x8, 0x0, 0x0, 0x3, 0x5, 0x100, 0x3cb6, 0x0, 0x5, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0xd9, 0xfffffffffffffffa, 0xc6, 0xfffffffffffffffc, 0xdb, 0x8, 0x9, 0x0, 0x4, 0x9, 0x5, 0x9, 0x0, 0x400, 0x5, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x1, 0xd, 0x86, 0x4, 0x5}) getpid() getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000480)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000400)=0x4) 16:23:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x27, &(0x7f0000000000)={0x27, 0xf7ee, 0x5}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x486]}) 16:23:03 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vcsa(&(0x7f00000018c0)='/dev/vcsa#\x00', 0x1, 0x500) flistxattr(r0, &(0x7f0000001c80)=""/4096, 0x1000) r1 = epoll_create(0xffffffffffff7fff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f0000001940)=0xc) mount$9p_fd(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='9p\x00', 0x400, &(0x7f0000001b80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@uname={'uname', 0x3d, '/selinux/avc/cache_threshold\x00'}}, {@mmap='mmap'}, {@cache_none='cache=none'}, {@access_user='access=user'}, {@access_user='access=user'}, {@posixacl='posixacl'}, {@nodevmap='nodevmap'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x0, 0x0, 0x3f, 0x77, 0x38, 0x0, 0x66], 0x2d, [0x35, 0x7f, 0x77, 0x3f], 0x2d, [0x35, 0x64, 0x35, 0x77], 0x2d, [0x64, 0x66, 0x37, 0x7f], 0x2d, [0x33, 0x0, 0x37, 0x36, 0x3f, 0x64, 0x66, 0x33]}}}, {@uid_lt={'uid<', r2}}]}}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000017c0)=""/103) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) fremovexattr(r4, &(0x7f0000001780)=ANY=[@ANYBLOB="75c39e4ace12ee235a00"]) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffff9, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000080)="206952ef5636d4b67a45504ea0f9d0f9f7389d59e056883624c71ede503c490e4234fa1a873fd3842e7e6ca72212f1f9fa6091019448ff939797d91fbb67965c58bf5107a1d84d0e6008e3b3e49bc9e7c64723de1a2f1cba617c44c6440364f9b4c8388e6e66c9bbcd3db980c2cfda0ad2a7a082f08d2ab143dfdea997a821a32fe23a93d772c3e7b68a7abfd227a3f9eccb690fb6bd8b0091a983c11210b263", 0xa0, 0x200}, {&(0x7f0000000140)="805f1ae31d6a5e417ba9f0ed594b18134eebadb0be9243684fb465e14069afcc931c45d2c7237daa7be62aeaad3f65e5d888d0b0ff714d98b182811f4a25eb322e993a1b7fcf2fbb55dd50b64b05821761f6913dfbd898e3102c9d8ab04575a562c314b26434ffb768c0ea0e0347d23a1d510613994229caf0b94f1fb4b635f7642e61cca90234d9", 0x88, 0x7ff}, {&(0x7f0000000480)="e2ccb65d6084f59c57a132f01d56e84c1bd04fa8b6712c2a6e3dea52c45cda9b8ff200922647af4797afce31293306fb701f3f0bb2be311282487834c1eea642f6b22a47cee719edba1604baab5ab3c8a56e89dd99d1aa07f568730c7dc78343d4204fc132977c41511506bdf1cef232c6b48012a533fd6563dce23d0c182a2bc4777bfe4a03874f270d72af944e5133e80bc8f0972ccb1784d9f5999dcfb612c243", 0xa2, 0x9}, {&(0x7f0000000540)="5ab5d1d434593f80886ded816f6f3cc7f6531c392e2e9149a81173ad74b815b982902f7aaf0ab602e17bd88dca49af49d08267492216e8537e74a8bc1fc1903dbf6b13a99791a3f754e7e8a005592dc99858a27032e17a4e0e08f642927c68c4ebae4a112240c8c189231202dfba8031c0a170765d9a393ece24", 0x7a, 0x1}, {&(0x7f00000005c0)="74be093fa22aea30ebd08c1e7f4ca1770556684dfa24dac15b891af4f22b2c0a884bb8ef6c13ea18c41b40c948abee4e5f034d42f28ce761d5203af191fc0e9741c01bddd067f6b9bc19a8f8dfa01f6c452278534b36f90bb8e40c5afb35f3d242acf9d955e4ac864755091daa27d1189b9c60d72e2fdd7fb4e993c70e06ab5b4bb881545a30d1946b473fe2676383311840d166dedd01939920513405b9a0751777d5c2af8dac2dc67cd2eef06105a6dbdc478efef664b2a00e1bf51afd142a10ec1616", 0xc4, 0x401}, {&(0x7f00000006c0)="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", 0x1000, 0x8}], 0x10, &(0x7f0000001980)=ANY=[@ANYBLOB="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"]) 16:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) recvmsg(r3, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) write(r3, &(0x7f0000000100)="240000005a00b000ff03f4f9002304000a040000", 0xb8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000080)=0x8) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x887, 0x3, 0xff, 0x7, 0x6, 0x3, 0x3e, 0x1, 0x4d, 0x40, 0x3dd, 0x1f0ec6eb, 0x8, 0x38, 0x1, 0x7fffffff, 0x1}, [{0x70000000, 0x8f0, 0x6, 0x4, 0x4, 0x100000000, 0xffffffff, 0x4}, {0x6474e551, 0xf015, 0x100000001, 0x1f, 0xe, 0x9c84, 0x0, 0x6}], "a1a401d1720d89e49f546bc57cb752d9a98453f7e6485f46c6dcc3e2a4c529e61d8fa8b99084a2ec1374c1b436072340d8a874ff87b4d44c57691b3bcf182c79a6c4b85bb9f4fa26e569126e45910ec9b9b9b041441671478151298b30bd58fb68e926669878c3d6744a0183667803c39456a1f6b60e46e3be929bb2b6146f47605f582ea55522b628a043d8b6619da9b65b0bd59e16c855ad3653668a984238455cbb85b918e5accac56eb6170fad82327211d2a4e7c9b4dbf2629f23f8f097af667bf92a347e946c308132682a42a86132495c83a5", [[], [], [], [], [], [], [], []]}, 0x986) fchmod(r3, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @remote}}, [0x3, 0xb8fb, 0x5, 0x6, 0x1, 0x2, 0x80000000, 0x800, 0x326dda4b, 0x0, 0x8000, 0xe8c, 0x0, 0xc21, 0x9]}, &(0x7f00000000c0)=0x100) 16:23:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x3, 0x8dc000000}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000080)="58b5d5c3b578af6a5d330a7e16c629d61d7bf3dd45273088abfb1cd3835d5e81678a9cd2a0519a5119772e3449ad28a13542e31084813f1d1d02b0e0002bf26a603eeeb21b39d024e55a7c4062afe224fb7cf1932a07370dd3fe6d500000b7a1073dc0760f178dcb57a59d5c76ce1c41d076e8a4612c5e57d6ce28db") syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:23:03 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) r3 = gettid() openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000340)=""/243, &(0x7f00000001c0)=0xf3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) timer_delete(r4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x1) r5 = socket$netlink(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000100)) sendmsg$nl_generic(r5, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x7, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 16:23:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x10001, @loopback}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x800a, 0x0, 0x5aaa, r2}, 0x10) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000180), 0x0, 0x0) setrlimit(0x0, 0x0) 16:23:03 executing program 2: mkdir(&(0x7f0000000880)='./file0\x00', 0x800000000) fchmodat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000440)={r2, 0x2c}) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000800)={0xfffffffffffff800, 0x73e}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffd14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x7fff, 0x20000) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000600), 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x3003, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={r5, 0x10, &(0x7f0000000380)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000540)=0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'i\x87-\xc7\xfd\xec\x98\x98\xd0\x00\x16\x00', {0x2, 0x4e23}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000, 0xf, 0x8, 0x3, 0x8, 0x0, 0x0, 0x3, 0x5, 0x100, 0x3cb6, 0x0, 0x5, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0xd9, 0xfffffffffffffffa, 0xc6, 0xfffffffffffffffc, 0xdb, 0x8, 0x9, 0x0, 0x4, 0x9, 0x5, 0x9, 0x0, 0x400, 0x5, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x1, 0xd, 0x86, 0x4, 0x5}) getpid() getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000480)=0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000400)=0x4) [ 254.769893] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:23:04 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r1, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r3}, 0x18, 0x1) setpriority(0x0, r2, 0x10000) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000680)=""/46) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) write$FUSE_ATTR(r5, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x80, 0x0, 0x0, 0xffffffffffff2eb8, 0x8, 0x9, 0x711f, 0x8000, r4, r6, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r7, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, r8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, 0x0, &(0x7f0000000180)) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) [ 254.844326] netlink: 'syz-executor5': attribute type 7 has an invalid length. [ 254.869921] ntfs: (device loop3): parse_options(): Unrecognized mount option mft_z4 Ôone_multiplmer. [ 254.911074] ntfs: (device loop3): parse_options(): Unrecognized mount option case_senĹhŠ`°Řm-°zóĆ­-sitive. [ 254.955424] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 254.981127] ntfs: (device loop3): parse_options(): Unrecognized mount option disa. 16:23:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x3, 0x40000000000000, 0x847}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x14a) 16:23:04 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/48, 0x30}], 0x1) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000040)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x22}, 0x14) ioctl$NBD_DO_IT(r0, 0xab03) [ 255.141739] 9pnet: Insufficient options for proto=fd 16:23:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0xc1dc, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="6a3ff296c688065b6d35372f6f97e14b05cc0ec2", 0x14, 0x7}], 0x0, &(0x7f0000000480)={[{@quiet='quiet'}, {@part={'part', 0x3d, 0x80000000}}, {@umask={'umask', 0x3d, 0x3}}], [{@subj_role={'subj_role', 0x3d, ','}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB="3be80befc7e1b8a35deb"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x18a8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0xffffffff, 0xc000, 0x7) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000817000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xa6cee9a68fdce13b, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x8, @rand_addr, 0x4e22, 0x2, 'dh\x00', 0x10, 0x7, 0x43}, {@loopback, 0x4e23, 0x10001, 0x0, 0x5}}, 0x44) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) 16:23:04 executing program 1: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)=0x0) fsetxattr$security_capability(r1, &(0x7f0000000500)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xd69a, 0x1f}, {0xfffffffffffffff8}], r3}, 0x18, 0x1) setpriority(0x0, r2, 0x10000) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000680)=""/46) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) write$FUSE_ATTR(r5, &(0x7f0000000740)={0x78, 0x0, 0x3, {0xd546, 0x8, 0x0, {0x3, 0xfd00, 0x1000, 0x80, 0x0, 0x0, 0xffffffffffff2eb8, 0x8, 0x9, 0x711f, 0x8000, r4, r6, 0x80000000}}}, 0x78) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x2) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r7, &(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, r8) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f00000003c0)='\x00', 0x0, &(0x7f0000000440)='security.capability\xff'], &(0x7f0000000ac0)) lsetxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f00000004c0)='security.capability\x00', 0x14, 0x0) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, 0x0, &(0x7f0000000180)) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) 16:23:04 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000, 0x0, 0x0, 0x1200000000000000]}}, 0x1c) r2 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x0, 0x0) r3 = gettid() openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000340)=""/243, &(0x7f00000001c0)=0xf3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) timer_delete(r4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x1) r5 = socket$netlink(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000100)) sendmsg$nl_generic(r5, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x20, 0x27, 0xaff, 0x0, 0x0, {0x3}, [@nested={0xc, 0x7, [@typed={0x8, 0x0, @binary}]}]}, 0x1fd}}, 0x0) 16:23:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x2, r1}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100), 0x2) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) 16:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x7, 0x9}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000980)={0x4, 0x7, 0xe, 0x0, 0x2, 0x1, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000b40)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x80f, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000700), &(0x7f0000000740)=0x4) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, 0x0, &(0x7f0000000280)) r5 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ustat(0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="1809d18757da7deae6994bec78326118880000000000000000070000000007950100a838091958f27b02cf1e4d52a40fce210a63191677f0750a3aa5889cd65574959c92ec6a681ea91697470b3b62faa7"], 0x0, 0x1}, 0x48) [ 255.513370] misc userio: The device must be registered before sending interrupts [ 255.524768] hfs: part requires an argument [ 255.540562] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.548326] hfs: unable to parse mount options 16:23:04 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffffbfffa11, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) [ 255.615156] netlink: 'syz-executor5': attribute type 7 has an invalid length. [ 255.659048] misc userio: The device must be registered before sending interrupts [ 255.684124] mmap: syz-executor0 (8247) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:23:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000140)={0x2, r1}) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100), 0x2) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) 16:23:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x4}]]}}}]}, 0x40}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x29, 0x3}, &(0x7f0000000040)=0x0) timer_gettime(r1, &(0x7f0000000100)) 16:23:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001240)={0x6, 0xa6a, &(0x7f00000001c0)="24bdb5aab5efb40d6aafa70c15f42bf060df4beebd287304aad6f7fb6d62a2f2fe546e7148c38f7289bd96d1300d00e1a99e29a6fa72d325edaedd013ffba08d8bb2845691ef1f90492990f5898fff2898d6d19e8c1cbcac981702d74058633e242b68e51cddebf15e691f756a742e7790480cf2cbf3e0419a52a91225523f978aaa6a9f30ac04c1b6dca52691853474610c3796918a3699547ca34e0fcd9b9b6ccad4741212a423ecd38248303d84a1725ff86a2c1ec92a3404936a607dc3c7e3e4c687109199199cca2470741bc4b0f603903099f208d17c490b4a6dd58498f0eafdb85b87abd65c155efe1e2807e6d24014692e102d65582fb5a479a8f0368ededf804174b78ae441e1a4170ff8cb56e22880b203dd9f560002f2f37b1eaa12c98562ae5c3abd517f0b8366f82b2fb2448255da69b0d96c5db316bd6041044f661e1ea9408bace34cec34478dd6606a2e94e459a48fa83a50bd44d972f477485b38f3670f3e7ed4e17b0eb03cd24dc91808d07f6ebaf3c34bc1d5a286f3ee6a5f30a039875fd7b96292bc08148b1c5c44d6bb062d12600e48ec036ab4fde245bdc21d770dc4045a3c1209b2d05a02f98a21d38bc6c92054c84474a80d3c5e8775533ef43e62700348d819bfc2898cf841650e896983b3afdf071fc399570ac3639a78648352db9bc1829b5d214a0ef1a4f21609e61b99b8479ce6ec092a0c2b6d41eeec927947469ccd3b6aa5fbd6e6d38903b44ed37761a325415b120c740c80fc142ea568080f9039227ab985b8408c65d3ccc8a38d5abfa0de10f76971815e4bab0341418be33333f437ab8d60346de6ad6f8228d6d86f20c19ca74dfa1e20d849d40eb2fa57e15dd23805635557934af51cda14e854cbdce970522fd0a2388951930fe043b0591df2e3a3679c8c93062a130cad4c869763d1b7a9a217cee19a68aa25be5b8a9e3e759269dd96b8175b4e3a33ba5d1c5d135261150f7f2e62703eb176b8288a733dafe8d684cda793671f31d57ffcc3ac5bfd6bfe5a133762e095ba8e2b3990540598a5f70eb917fbf92b039b1ca6583e0f9169f9bcb6d9c5180428ae09086d3a90cc2370ab9c6b24d76e0db5bcad4cda072db82e6ddfbbad5b99944d676f4185149a5d1fc203779db095073676e4511adba6f7fe5276a33e44c05a789fffa3b8bebf0617dd3bb195c87abb31a799ba99d7ad9d28e11c3e13ee2721270d0c18b91437d19572a4dc46a08b4db1ad09fa5ad4514e56af751eddf6f851579865685f4f42e19c82e114248e64ba44e84da06470da5225a8b703abb2af6b9fb9919872cbab5f8d090c4563c6f40d3acdf8ac47e217e887e125f1f10bc35e78b28f3e986bc48f3363d8973733efac6b6a7b744c49e035dbc5ef2cd734a1a690ad395f55686311f71bb6570e1ee7c3ccef39827d576f4da2d95376d9197139c7a077e26a47c262c3fbb641fb99a4cbf2cf5dd0b1ae39da60cf3212be62ccac7026c0f624f3c6ef42bb662020bce5031801174f48a5d733b42a8666121615185a1212a5d3b639c8410c431a95554ea7761157473f9eaac8302309a8f384b40d3578ed3588d5425398fec8f0c817a275f49e6eb03dfb704add097e24d95bce30b5babc9a337c4e0bd40ff00284b0c3c1f5e4f225083e5f3a4a0d033f60cf91a5fccfcc80d458a786e086dc25e958223294759200b9336852ac88272c1dac9a02bf3425da091a1a1d4bdd38b93be6279d7261065b1a81dc17be0406112188c6fe8daf1ad5913e2d839d785283330147ad54dd33d0c327200cb30ee998f276c90c81287ad7c0f2ead92b38926ad22853a5f425bcd4f6bda9d771422a19b1394b1a831a59d10e61970f5f2d76c579dd93a12c6de96d51215ec54955f3c901b676732e51926c55e14ace416d4181603e19b135016a51b5651f3285f7e609339a7efcb07f7e92d80bc11b73cd8e2d7f62926ac9e3c5c73db58e71c077ba764b61abf0dd64e0f4c4d758900ce0811cd56e6305a79a0bd775da744c5d4ab22f47450b3b60f488abe3c744761786bf9908da8bc24c958a665781f6d067fdc5f013117a4940a08d4c15f105fec450656ecca9fa4bb0c92f7fae5b6871ccc0fb16af33387e36d8c966aa5d63799a9f192b9f85430be7da4f7e456c90532b557cfd36e36de667e575a69c6e87ad16c0534c5ee68303d97ad5c1b9d8da72bb512a83759587cb5784635540bb4ddd3b4ada614ca0e6b784ff8fa51bee9773d54e5a4df91a84244f65cc3fd5b53356e000ad01e7e87a436267d40fc3c52feda894e31b9bd177e151ade3d59877c8e32e3b39e1a3d76670cb0e4f304011e621eaa5df4d904b0e02908ad9e9bb04a5d02c2798da323065c4f2f5b429999c0b0cba93479332eb87bd17b93fdf8eaea2b559a165488495ec824cb83cc74a8e90759a212eb31ebce7c13b3acb123b9ad48ecf30ed8d08b6876ee8af51cb47853be20843753ec99bd9af056d6362fcfc663c80bdc27fc773f42d6329fed2a50997ae869edf7afb302a3fdab45b23d7edf271d9087a66565816015cfae52fda05c033363eed71f9f8e94338ff55dfdcd4f5254ff40a656a9d33f92c5edf7ed61dd30ce2415bfbe9139f74669fd421e3487235ec27d28d4f41c8d80182368f66f5c1e765ca999f78b0f4fc6cdc3f9402ae9f5a263affb643ee776c060e81da92424f3a265854ea1beef2e98b25e05e91d821454f616b592b24ed3a6f7af72b0b1acaef261ff09a90a9a4941585610a0ae46a4c7afc15a8d14b9cbcbe820af545ade127ad3fab99e302929c01ca4a14d30caa0343294fae15b026b1a5000208c8ca0b950689a639efb4a765d3c8a316a3a01548c3895f4aad2ca080491145d93d7049c38733ec09c4d2ae5522ebd4e299e980af354638e85487f277d4651ab3a5cdbd5a6e9ef98e77d0a256a2ea46fb20df0485849bacba1af344990c677e043a4446c2e54a0aba99a21b69d2f5c58adc3a966dabfb6cfa802c1e864fb51e1a8d749b9e8a68250870bd2730be7728d3feeda3d8a7b916f886fbb4ce77419ef86cdc205aab50be744bcab9cef06a63c296df208a8400b9a08a01a577e81acafb4c294bf694a9ae6574b0483ca03cb9cde03f70abf0d421d8820bec07fbea9425cf39d112e15d17b07a492cee69a257a36d0d900f63e6204e7149735eaa50fa8a25b92d95a92276dffa24b3b73c7feabd0c6e9a38bc9f63d9695478995a87f13db2aeadcfdb0b1c923634eab83a89f1d388df26a265ed7c709fb054fb0d5eb31e71295f1bd063fa56a53c482eb19f78564d795c8c8b5c2c0145ff3f8a05f4b58e805bc10cc8fada7555f4a34a0670ca7b01a081c77fa8cad12d8ecf7f93d0c76a9373e91d0c8b75672bab6bf93baad9f60780e675a705ce7b6087be832aa4a702d8bf21da16952a10f06f3fedcecc207acd6201704fb6b628117fc4e62cd0e93ae069eb02cce0fba3b32a750b16bc3bae44bf5e371d6636fea63c884abfd7cb1fc3a226d57589749989770758e33a7e96d36f94f84de0145b9ef1b533fdeb7de9e6bc47b667b7d13b3d6332ff838bae8c6246ff7df6147ca103e75f233133aaf6d7d65dc158ad39f4820ee88e1fbc91fc211cfb27cbf1b4edddd3f1a93a457e36816906d4e110865f73324d55c55773872a1b2da2441f120f07cbeeee2eb3a84020590f631531951bb5ec641252a80a582e95a38596284587a2f675ed5b4b4a07eb4a6408fa6cb28fa4dce3f16b68b3615414221e644473caee1e22405e565d7ec4c5db5414a093464c02dd616d719fc7e2dd44a676c24f450335084c544cd05abf1324e7bb59714fca2de996dcf25ac57577d797fe38db7cd0d2b0c5c135d7c923e05ee99f426ea7bbcd6d47c2e8aaca0d667ace8e8c81fa953d467e9a8233eb73f4ca40480b555f2658c0a69d61ae13c90647ccb721585b3de2da1b194e86fbb5ae3c9326a579f0514c24ff5fea008a3547824e957985bcff6f15e478b3e16136f32fdd85e3a12e370ac25b4b91e8eb4312786abb025ef7a9e690f8a6c0e2994058b0d6c5bbff0c33bb832a6d1970b5aebb91cc02790bff702d86bf9a43e6bd07db657f90b2ba7bbc8caeaf774c1ed2e712edc9f577dd513ff8d7f1501e86248bb42ff3825e9a1807374cd3e0d6acabf8205266b040a1d8458c8ce35523ff1f23a3e90da05038a43aa77f0fbd1fc8d1fa40dba490852b9ede9aac7c67a45cee385e94e32373a007283bcbeb6f9b2bde49095505ee6ebecf2f795197eb6aeb83892f419163b99c726ad52b144abafd014d756419f6fe3466dfea3fec76869c8e7cb50813adb3c40c85b3eef1d855fccbbb13e55af95da3202dda97e3d72b0ac32d5c1df7d809130e3307c8f91ff64ab4d0caeb7cbd993f4020ec3dbf47c87acea88bc8e0218c3e9b5adce51483554d44df3fd6a6ea425c02f392deb45d180f478c0c7de9793c6e8d0d58bba57b2b4007da0203317045a0984ead36e8f5f6839f3beee6cfd97cd650838d4e9c48c4a5b13fb8567413946ea2e4f6257b878817cd0407846797465b57c5aa9edf8c607c2db4c6298036e6d8db9aaf94db5a0727b31c5e49d5104214cf7ac18c18e41a05b1025b7df927973e8f254b7c2941cc19efa3255d69a582b40ad20cdbbf088a31cd60ced5b754b3ffa0a8722180611b14bc14725d2072674efe94c8811bdfd14b1105534c064c893094de3678b026af1f1fab19fd859c68055eee9a215acb81f5172aa72bac845a04a84c7a85627b52e2bea99a0a348813f96599e093db21f5db44d4ef5880027ae87b7e35f7ff630a5103f21cd3fc4b6432ae4f18923e9f5ea3458f0e5a1262fff86efd223d34595c8d76fa09df88141173d7a211098179dde1c7b1b458a1d1387380371485f55d2a5de60af08f1c2f12a0a15e68219395f73dc58995d487e1a345cc854b693923721d83091945ba33f1619468485f0b2879d90ec50a283f4ded9454c851b2dd376b3f9165324eff57c2b046c6721e5c00ee781210f68b0eaa475af9965fef30e208a954714adc76078c5739482882de9f29ed0ffcef16eda59e062c994144e9bf3bbf84709a36707aec9058d0aa22e74b528d6928011eebf35b3734d83f320cc4b7057e466b388e6520cc6e7d778ed01c785330330eb40133bc79d850d8cd0a61bd8458f9dd020533c7876d2e6d27cf5560d50d17d876cc5aef846089e6fb6969a921d0a2ad05321c750e2c75c51b5c2ba4115d40e6859d22535294c4e0d1504af4ac8a527a957a2d10d4ce5c1d29084aab6f3c26e0967a5e8c1494343c1c7eaba53fc9d1067e4ec34f30532541f1e4656379f7860c4ab5ffd389b0429e315401ab1915fcacd902bb243e18e116eefba1dc1d7e4abca76193c664943ceceda6e517bc7c19955d2355069e20a3353e7c915f365e1b9aca125cdf68f2e9dc03dde5c7dd0a6e46c52730ba6d81ee25592903c5edc2dfee935d07b97bb6a34cd364b46541318e866bc46da7660941b3ff3b97f584664d1c228d4165c175e19ff7f0ec313568a2902e266981bb0ea0d1f3acdbadcf8aab46e34e8f635c65a4a61d4d7f747f8026145d13345f4d73fbab40c7eb5fc14b77cd59898c201e5ba6fa2897af0d62bbf84b1a0eb01bb9eb7457bbf24626388179abfb97f4158b5303541d8c139cae6259f9dde2de913b64acc77abcdd4eeacfd82c19e14dbcbd2d7662754a41f2d9740166955fc773ab2bc14b20aa32e373cbca554dab3b2ea4762c670c4c26fec3286ed9d8d6743367", &(0x7f00000011c0)="7f829d22dc4611ee1c3fc69bd2246b0d6e61eeaee23f786054fd03be74d03b49e82c56bfd5a31496851315c40f35d3a1029094435752f52eedeb1fb7ff4228c2a9d4532c7752271995150bc8a1fd6831e4e243404af5b029932919999e", 0x1000, 0x5d}) preadv(r2, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast2}, {0x306}, 0x20, {0x2, 0x4e23, @rand_addr=0x1000}, 'tunl0\x00'}) [ 256.021870] misc userio: The device must be registered before sending interrupts 16:23:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb22d, 0x400000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x9, @remote, 0x1}, @in6={0xa, 0x4e21, 0x4, @local, 0xe985}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x10000101, 0x7fffffff}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffdd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') preadv(r2, &(0x7f0000000100), 0x1be, 0x0) 16:23:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fc18d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000080)="d9634c85d0e1accdee74fd1666c2", &(0x7f0000000300)=""/192, 0x3f00}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0a000000450001070000001419000400430000f1efff0100000a00005d14a4e91ecb38d2fd", 0x39}], 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x515, 0x5be46aaacd8881e9) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000002c0)={@remote, @empty, r3}, 0xc) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000003c0)=""/239) 16:23:05 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff0f) pipe(0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) close(r0) clone(0x80000020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) [ 256.372811] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 256.542570] netlink: 'syz-executor1': attribute type 4 has an invalid length. 16:23:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xa4801, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x5, 0x18}, 0xc) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000180)=0xb) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="040000002d0019011e004c27587d8d6e3754dcf14cc29ca46db66e6c9eead86fd44c3b2f16688eeb0fa891e7853cea1baae84532a7ad7541"], 0x364d703c958c3138}}, 0x20000010) 16:23:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5289cfb, 0x40200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0x165, &(0x7f0000000400)={&(0x7f0000004400)=ANY=[]}}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) lookup_dcookie(0x8, &(0x7f0000000540)=""/74, 0x4a) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000001dc0)=@can, 0x80, &(0x7f0000002f40)}}], 0x1, 0x41, &(0x7f00000043c0)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x20002, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/enforce\x00', 0x400000, 0x0) bind$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000940)=0x1, 0x4) pipe(&(0x7f00000008c0)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/250) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000500)={'team_slave_0\x00', {0x2, 0x4e23}}) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="5b643a3a443a30479a5b3a00f86a7d8444ffd6065bfb1958d95a1066d6e4ce0db70c3dfaba2fdbf27679a41ed7aafec43e6e55e357f1bd8c960c8fe45736738d16f77e93b22c7d13742d831cfa1c67566cebf1a73257f13a716b0ea004f9f38ec1703e5534e511b170fc6a5b4b45a9eca25a6fd12db9dc2d0e6e20e3c4c785ef1c00a6a3210826361a64ef606266329ce072a3203344c51bb3dae0539a15708e7ec1fbf47084f7b2f2bf8b4e6d7163fc1eed7b21b313eb9c2f0da1220000000000000000000000000000"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)='\xf4a\x89]\xd1\xbad\xef\x15\xb7\xba\x18\x9f\xb1\x90RT\x9e\xc8d\xc1cgX\nS\xaf\x83\xdf\x9a\x94\x1dD\x7f\xa3I\xcfH\xb7\x04E\xa9i\b\xc3\x88\xb1l\xb18\xdf{J\xf9\xa1\x93\xf2\xf9\x81g\xa7\xc9\xe9>\xe6\xbaa\xe8\xa2\"]\"\xfe\x18($o&\x8b\x03`L\x12\xc5\xa99\xbbF\xd5]?\x130cU\xef\xb7\"e\xff\xbb\xc0z\xd9\xda\xfbJ\xc4\x9c#\x82Z\\\xfeNw\xce\xbb\xc5\x83\x9bx+RI\xe4') 16:23:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fc18d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xc0, &(0x7f0000000080)="d9634c85d0e1accdee74fd1666c2", &(0x7f0000000300)=""/192, 0x3f00}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0a000000450001070000001419000400430000f1efff0100000a00005d14a4e91ecb38d2fd", 0x39}], 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x515, 0x5be46aaacd8881e9) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000002c0)={@remote, @empty, r3}, 0xc) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000003c0)=""/239) 16:23:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x7, 0x9}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000980)={0x4, 0x7, 0xe, 0x0, 0x2, 0x1, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000b40)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x80f, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000700), &(0x7f0000000740)=0x4) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, 0x0, &(0x7f0000000280)) r5 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000440)) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x129, 0x0, &(0x7f00000000c0), 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ustat(0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xa, &(0x7f0000000b80)=ANY=[@ANYBLOB="1809d18757da7deae6994bec78326118880000000000000000070000000007950100a838091958f27b02cf1e4d52a40fce210a63191677f0750a3aa5889cd65574959c92ec6a681ea91697470b3b62faa7"], 0x0, 0x1}, 0x48) 16:23:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0xc1dc, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="6a3ff296c688065b6d35372f6f97e14b05cc0ec2", 0x14, 0x7}], 0x0, &(0x7f0000000480)={[{@quiet='quiet'}, {@part={'part', 0x3d, 0x80000000}}, {@umask={'umask', 0x3d, 0x3}}], [{@subj_role={'subj_role', 0x3d, ','}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000002c0)=ANY=[@ANYBLOB="3be80befc7e1b8a35deb"]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x22, &(0x7f0000006340)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x18a8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0xffffffff, 0xc000, 0x7) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000817000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0x2) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xa6cee9a68fdce13b, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x8, @rand_addr, 0x4e22, 0x2, 'dh\x00', 0x10, 0x7, 0x43}, {@loopback, 0x4e23, 0x10001, 0x0, 0x5}}, 0x44) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) 16:23:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5289cfb, 0x40200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0x165, &(0x7f0000000400)={&(0x7f0000004400)=ANY=[]}}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) lookup_dcookie(0x8, &(0x7f0000000540)=""/74, 0x4a) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000001dc0)=@can, 0x80, &(0x7f0000002f40)}}], 0x1, 0x41, &(0x7f00000043c0)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x20002, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/enforce\x00', 0x400000, 0x0) bind$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000940)=0x1, 0x4) pipe(&(0x7f00000008c0)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/250) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000500)={'team_slave_0\x00', {0x2, 0x4e23}}) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="5b643a3a443a30479a5b3a00f86a7d8444ffd6065bfb1958d95a1066d6e4ce0db70c3dfaba2fdbf27679a41ed7aafec43e6e55e357f1bd8c960c8fe45736738d16f77e93b22c7d13742d831cfa1c67566cebf1a73257f13a716b0ea004f9f38ec1703e5534e511b170fc6a5b4b45a9eca25a6fd12db9dc2d0e6e20e3c4c785ef1c00a6a3210826361a64ef606266329ce072a3203344c51bb3dae0539a15708e7ec1fbf47084f7b2f2bf8b4e6d7163fc1eed7b21b313eb9c2f0da1220000000000000000000000000000"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)='\xf4a\x89]\xd1\xbad\xef\x15\xb7\xba\x18\x9f\xb1\x90RT\x9e\xc8d\xc1cgX\nS\xaf\x83\xdf\x9a\x94\x1dD\x7f\xa3I\xcfH\xb7\x04E\xa9i\b\xc3\x88\xb1l\xb18\xdf{J\xf9\xa1\x93\xf2\xf9\x81g\xa7\xc9\xe9>\xe6\xbaa\xe8\xa2\"]\"\xfe\x18($o&\x8b\x03`L\x12\xc5\xa99\xbbF\xd5]?\x130cU\xef\xb7\"e\xff\xbb\xc0z\xd9\xda\xfbJ\xc4\x9c#\x82Z\\\xfeNw\xce\xbb\xc5\x83\x9bx+RI\xe4') 16:23:06 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2080, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) [ 257.070016] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 257.093197] hfs: part requires an argument [ 257.100680] hfs: unable to parse mount options 16:23:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x6, 0xb, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) getgid() fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') r1 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001, 0x1, r1, &(0x7f0000000180)="3f0b67d4459cfcdbefad18640cf313", 0xf, 0x10000, 0x0, 0x0, 0xffffffffffffff9c}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x100, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:23:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x82, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x16}) socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x400000000000004, 0x4) socket(0x4, 0x3, 0x9) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x1004, 0x0, 0xbb70, 0x7fff, 0x3, 0x8}, 0x800}) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2) 16:23:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5289cfb, 0x40200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) sendmsg$nl_generic(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0x165, &(0x7f0000000400)={&(0x7f0000004400)=ANY=[]}}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) lookup_dcookie(0x8, &(0x7f0000000540)=""/74, 0x4a) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000001dc0)=@can, 0x80, &(0x7f0000002f40)}}], 0x1, 0x41, &(0x7f00000043c0)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x20002, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/enforce\x00', 0x400000, 0x0) bind$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000940)=0x1, 0x4) pipe(&(0x7f00000008c0)) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/250) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000500)={'team_slave_0\x00', {0x2, 0x4e23}}) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="5b643a3a443a30479a5b3a00f86a7d8444ffd6065bfb1958d95a1066d6e4ce0db70c3dfaba2fdbf27679a41ed7aafec43e6e55e357f1bd8c960c8fe45736738d16f77e93b22c7d13742d831cfa1c67566cebf1a73257f13a716b0ea004f9f38ec1703e5534e511b170fc6a5b4b45a9eca25a6fd12db9dc2d0e6e20e3c4c785ef1c00a6a3210826361a64ef606266329ce072a3203344c51bb3dae0539a15708e7ec1fbf47084f7b2f2bf8b4e6d7163fc1eed7b21b313eb9c2f0da1220000000000000000000000000000"], 0x0, &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000240)='\xf4a\x89]\xd1\xbad\xef\x15\xb7\xba\x18\x9f\xb1\x90RT\x9e\xc8d\xc1cgX\nS\xaf\x83\xdf\x9a\x94\x1dD\x7f\xa3I\xcfH\xb7\x04E\xa9i\b\xc3\x88\xb1l\xb18\xdf{J\xf9\xa1\x93\xf2\xf9\x81g\xa7\xc9\xe9>\xe6\xbaa\xe8\xa2\"]\"\xfe\x18($o&\x8b\x03`L\x12\xc5\xa99\xbbF\xd5]?\x130cU\xef\xb7\"e\xff\xbb\xc0z\xd9\xda\xfbJ\xc4\x9c#\x82Z\\\xfeNw\xce\xbb\xc5\x83\x9bx+RI\xe4') 16:23:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) close(r1) shutdown(r0, 0x1) 16:23:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20, &(0x7f0000000080)="0a5c2d0240096285717070e9874671862acae0afb13c54c76bb442d869aa67f8c1623f2baf3ce3851bb504d26cdcfb1713d7cf8cb1b9741d50f998178932e320438fe8a5101c62e2a6bd3f032f3faf06eb20e81906a4cddbc37060e6a0ba6a811f83774f50fcc439a492ff609931d0cccbfad6d64f64") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)={r2, 0x0, 0x10}, &(0x7f0000000040)=0x18) [ 257.638807] audit: type=1400 audit(1545409386.796:51): avc: denied { name_bind } for pid=8358 comm="syz-executor1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 257.735627] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 257.785474] audit: type=1400 audit(1545409386.826:52): avc: denied { node_bind } for pid=8358 comm="syz-executor1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:23:07 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x100000001, 0x111000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0xc000}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffc00, 0x400400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x1, {0x1, 0x1, 0x3, 0x1, 0x7fff, 0x2, {0x3, 0x3ff, 0x7, 0x401, 0x4, 0x4, 0x4, 0x1ff, 0x1, 0x7e000000, 0x20, r3, r4, 0x100000001, 0xfffffffffffffffa}}}, 0x90) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000200), 0x20) [ 257.851179] audit: type=1400 audit(1545409386.876:53): avc: denied { name_connect } for pid=8358 comm="syz-executor1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 257.882025] kernel msg: ebtables bug: please report to author: Wrong nr of counters 16:23:07 executing program 1: syz_emit_ethernet(0xfffffffffffffdd5, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff00000000c2821ffeaca62ad78b1ee356cfa37f0086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 16:23:07 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@dev={[], 0x7}, @random="07be2fe9de62", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev}}}}}}, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getegid() r3 = geteuid() write$P9_RSTATu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="611100007d0200000049003fd002000000020200000001000000000000000000000202f27e1c4e0a00003f00000000000000030073797a030073797a08006b657972696e670008006b657972696e6700030073797a", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r3], 0x61) keyctl$assume_authority(0x10, r0) 16:23:07 executing program 0: r0 = fanotify_init(0x5a, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) prlimit64(r1, 0xc, &(0x7f0000000080)={0x8001, 0x293b}, &(0x7f00000000c0)) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 16:23:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8044, 0x0) llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/4096, 0x1000) fcntl$setlease(r1, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000200)={0x7}, 0x0, 0xfffffffffffffcbb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), 0x0, 0x8) truncate(&(0x7f0000000280)='./file0\x00', 0x740) fcntl$setlease(r1, 0x400, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x8, 0x2, [], &(0x7f0000000080)=0xfff}) syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480), 0x0, 0x5}], 0x2080, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001680)=""/148, 0xfffffeb7}], 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x2010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x12, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c80)={{{@in=@dev, @in=@empty}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001d80)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x18}) fanotify_mark(r0, 0x2, 0x40000022, r2, &(0x7f0000000240)='./file1\x00') write$P9_RREMOVE(r1, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000001540)=@abs, &(0x7f0000001440)=0x6e) 16:23:07 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCXONC(r0, 0x540a, 0x3f) getgid() lsetxattr$security_smack_entry(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPOUT\x00', &(0x7f0000000500)='\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) getpgrp(0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) mremap(&(0x7f000088d000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x9, 0xc0010bd6, &(0x7f00000005c0)="1abe98e2793b66d4b32d616672e1a0356006bdd32e3ab63276b6be04dc27fce43f4fec0a740649b998d1f14d319ff09ab84460c5bd9b9a89bef52eefbb546d8827d94a874f44f4285d5cf06cf4db86dedb45ab9d39f8405b04cd7d6bc5e7344a8e36fc45fdc2d193a840f383f7e7e8f0fdc00e31f2f19308af13116308863fb2ffe8669b3936e0f28484926f719189c1da57ca8e0447e935e8d90ace477d18b28b77d136b26fbd8d5076ce402c1d341063d672e3cdc4774f7fec33e0eed4e89f", 0x0, 0xc0}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) 16:23:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0xf22a0baf373ac5ba) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) 16:23:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="420000008d010000009c5ada8f21def64ea289fd80b28a27015fd44e95ed3aeed56c25668166e41fdef9adf4cff13a97076dec75a487c34b6c00000000000020000000000000"], &(0x7f0000000180)=0x4a) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) 16:23:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8044, 0x0) llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/4096, 0x1000) fcntl$setlease(r1, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000200)={0x7}, 0x0, 0xfffffffffffffcbb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), 0x0, 0x8) truncate(&(0x7f0000000280)='./file0\x00', 0x740) fcntl$setlease(r1, 0x400, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x8, 0x2, [], &(0x7f0000000080)=0xfff}) syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480), 0x0, 0x5}], 0x2080, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001680)=""/148, 0xfffffeb7}], 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x2010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x12, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c80)={{{@in=@dev, @in=@empty}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001d80)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x18}) fanotify_mark(r0, 0x2, 0x40000022, r2, &(0x7f0000000240)='./file1\x00') write$P9_RREMOVE(r1, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000001540)=@abs, &(0x7f0000001440)=0x6e) 16:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x3c, 0x20, 0x211, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x3c}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x401, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x7004, &(0x7f00000000c0), 0x6, r2, 0x1}) 16:23:07 executing program 3: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = semget(0x2, 0x4, 0x210) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x800) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000240)=[0x3, 0x5]) nanosleep(&(0x7f0000000140)={r2, r3+30000000}, &(0x7f0000000180)) semtimedop(r1, &(0x7f0000000080)=[{0x5, 0xffffffff, 0x1800}, {0x0, 0x4}, {0x6, 0x8, 0x800}], 0x3, &(0x7f00000000c0)={0x0, 0x1c9c380}) syslog(0x3, &(0x7f0000000040)=""/52, 0xffffffffffffffdb) 16:23:07 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0xffffffffffffffff, 0x6, {{0x5, 0xe0, 0x0, r1}}}, 0x28) r2 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x38040, 0x2, 0x3, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000, 0xffffffffffff4017, 0x7, 0xdc6, 0x1, 0x5a, 0x6, 0x0, 0x0, 0x0, 0x3808, 0xc86, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7f}, 0x400, 0x3ff, 0x9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2b}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="b151b2e8957fb85bf1fa8201c88d98ecd98689fe1e56cb9345750000f00000000000000000e01700017f00000100000000ffffffff90509952394e3299c561e7496170e5c99f9d439f74"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x80080) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ifb0\x00', 0x10) 16:23:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8044, 0x0) llistxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/4096, 0x1000) fcntl$setlease(r1, 0x400, 0x1) rt_sigprocmask(0x0, &(0x7f0000000200)={0x7}, 0x0, 0xfffffffffffffcbb) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), 0x0, 0x8) truncate(&(0x7f0000000280)='./file0\x00', 0x740) fcntl$setlease(r1, 0x400, 0x2) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x8, 0x2, [], &(0x7f0000000080)=0xfff}) syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480), 0x0, 0x5}], 0x2080, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001680)=""/148, 0xfffffeb7}], 0x0, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x2010, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x12, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001c80)={{{@in=@dev, @in=@empty}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000001d80)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000300)={0x18}) fanotify_mark(r0, 0x2, 0x40000022, r2, &(0x7f0000000240)='./file1\x00') write$P9_RREMOVE(r1, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) getpeername$unix(0xffffffffffffffff, &(0x7f0000001540)=@abs, &(0x7f0000001440)=0x6e) 16:23:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffbc, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x81, 0xffff) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000240)=""/47, 0x8000, 0x800, 0x7}, 0x18) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/relabel\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000200)={0xf, {0x7ff, 0xffffffffffffff59, 0xe59, 0x8}, {0x4, 0x2, 0x80000000, 0x4}, {0xfffffffffffffff8, 0x2}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0x6, 0x1, [], &(0x7f0000000180)={0x9f0001, 0x101, [], @value=0x7ff}}) 16:23:08 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0xffffffffffffffff, 0x6, {{0x5, 0xe0, 0x0, r1}}}, 0x28) r2 = accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x38040, 0x2, 0x3, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000, 0xffffffffffff4017, 0x7, 0xdc6, 0x1, 0x5a, 0x6, 0x0, 0x0, 0x0, 0x3808, 0xc86, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7f}, 0x400, 0x3ff, 0x9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2b}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="b151b2e8957fb85bf1fa8201c88d98ecd98689fe1e56cb9345750000f00000000000000000e01700017f00000100000000ffffffff90509952394e3299c561e7496170e5c99f9d439f74"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(r3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x80080) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ifb0\x00', 0x10) 16:23:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x3c) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000004c0)=0x80) sendmsg$nl_crypto(r2, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@del={0x118, 0x11, 0x824, 0x70bd2a, 0x25dfdbfd, {{'drbg_nopr_hmac_sha384\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x26}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x5}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x20008045) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2008008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0xfffffffffffffffc, @ipv4={[], [], @local}}, 0x1) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) r4 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0xcd, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x5}}, 0xeb) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000840)={r6, 0x4}, &(0x7f0000000880)=0x8) 16:23:08 executing program 4: unshare(0x28020400) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x200, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000200)) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = eventfd2(0xbbd, 0x80800) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x301400, 0x2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000180)=0x3ff) ptrace$peek(0x1, r3, &(0x7f0000000080)) 16:23:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}}, 0x0) 16:23:08 executing program 5: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="23803683c9c610e5788a1b9c0188841dfafde1c64bb220ec6be5f7ff6c2e62034fee340f6ba8ef7dccd13478aa70f327d47b4547ca18f87ebe61cc19c94021eadf77dee6b3178c2bf1c2cedf5b68be4a6057d21540767bc390874c8657eb3af445c9d59ec7152d5a73e44b90f935cea583d70f926588ad3acc67a0943294dc54bb279d95d0bbaade9a68cf2f4f893a"], 0x2) setrlimit(0x400000000000007, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000280)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x6, 0xffffffff80000001, 0xfffffffffffffffe, 0x89be, {0x4, 0x7, 0xffffffffffffff7f, 0x100000000, 0x20, 0x5, 0x100, 0x8, 0x2, 0x1000, 0x7, r1, r2, 0xceff, 0x10000}}, {0x0, 0x1}}}, 0xa0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:23:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}]]}}}]}, 0x40}}, 0x0) 16:23:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fallocate(r0, 0x10, 0x8, 0x101) r1 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000280)=0x80) bind$nfc_llcp(r1, &(0x7f00000004c0)={0x27, 0x0, 0x2, 0x7, 0x80000000, 0x1ff, "bc19332f591f91a56d0285f0940d3ae9aaab0796c8e73fc08a5dd53b9f798a71bebc80348f9dd883ae3d790c822b87393a01c57cfdd57cc37dd347145f3b08", 0x33}, 0x60) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000440)={0x8, 0x5f, 0x1f, 0xcd4, 0x3f}, 0x14) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x951, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000300)=""/183, &(0x7f0000000100)=0xb7) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x100) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f00000000c0)={0x1, 0x3cdb}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff8f, 0x200000) fcntl$getownex(r2, 0x10, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x40) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x6) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 259.800389] netlink: 'syz-executor3': attribute type 2 has an invalid length. 16:23:09 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x1f, 0x5}, 0x0, 0x7fff, 0x9, {0x1ff}, 0x3f, 0x7fff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000140)={0x5, 0xfffffffffffffffd, 0x4, 0x1f, 0x400}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={&(0x7f00003c7ff4)={0x10, 0x0, 0x800000000000000}, 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=ANY=[@ANYBLOB="38010000100017070000000000000000ff0200000000000000000000f6fee00010000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4}}, 0x0) 16:23:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x160, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0xfffffffffffffeae) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x30000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9f1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = dup3(r0, r0, 0x80000) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000000)={0xff, @local, 0x4e22, 0x0, 'nq\x00', 0x20, 0x81, 0x6b}, 0x2c) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000007c0)={0x9, 0x0, [{0x4, 0x7, 0x0, 0x0, @sint={0x8, 0x6}}, {0x0, 0x2, 0x0, 0x0, @msi={0x100000000, 0x3, 0xfff}}, {0x81, 0x7, 0x0, 0x0, @sint={0x401, 0x3}}, {0x2, 0x5, 0x0, 0x0, @adapter={0x1, 0x0, 0x40, 0x101, 0x9}}, {0x8, 0x5, 0x0, 0x0, @adapter={0x606, 0x6, 0x7, 0x3, 0x9}}, {0x800000, 0x0, 0x0, 0x0, @irqchip={0x1f, 0xfffffffffffffff8}}, {0x40, 0x1, 0x0, 0x0, @adapter={0x10000, 0x0, 0x0, 0x0, 0x9}}, {0x7fff, 0x0, 0x0, 0x0, @sint={0x2, 0x1}}, {0x1, 0x3, 0x0, 0x0, @adapter={0x1, 0x2, 0x400, 0x1f, 0x7e2}}]}) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 16:23:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x1000, 0x3eea8000, 0xdc, 0x3e, r0, 0x3b0}, 0x2c) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:23:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x80000001}}, 0x6947, 0x6, 0x5, 0x713, 0x10}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x7}}, 0x8001, 0x48af0316}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000003c0)={'bridge_slave_1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, 0x0) 16:23:09 executing program 3: read(0xffffffffffffffff, &(0x7f0000000380)=""/141, 0x8d) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000140)='./bus\x00', 0x80) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x4500000000000003, 0x0, 0x28c, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e22, 0x7fff, @remote, 0x80}, {0xa, 0x4e24, 0xffff, @ipv4={[], [], @rand_addr=0x3}, 0x7fff}, 0x4, [0xffffffffffffffc0, 0x5, 0x75, 0x6, 0x2, 0x90d7, 0x56df9800, 0x6]}, 0x5c) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) getsockname(r0, &(0x7f0000000040), &(0x7f0000000200)=0x80) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) 16:23:09 executing program 5: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x2200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0xe7, 0x1, 0x5, 0x9, 0xffff}, 0xc) move_pages(0x0, 0x8, &(0x7f0000000200)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000280), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x42000, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)={0x3, {0x7, 0xc8a8, 0x4, 0x0, 0x1f, 0x3}}) 16:23:09 executing program 0: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x3) r1 = socket$inet6_sctp(0xa, 0x400006, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e23, 0xffff, @empty, 0x6}, 0xffffffffffffffad) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, 0x0, 0x0) r6 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={r7, 0x80000, r3}) write$binfmt_elf64(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x7e0) setsockopt$inet6_opts(r1, 0x29, 0x20000003b, &(0x7f0000000280)=ANY=[], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000900)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) 16:23:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) 16:23:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x48) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='vlan0\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x9) [ 260.301755] audit: type=1400 audit(1545409389.446:54): avc: denied { create } for pid=8535 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:23:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x1000, 0x3eea8000, 0xdc, 0x3e, r0, 0x3b0}, 0x2c) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:23:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0xb0c3e8bdd73105ee, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) 16:23:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) wait4(0x0, 0x0, 0x0, 0x0) [ 260.535777] netlink: 125 bytes leftover after parsing attributes in process `syz-executor5'. [ 260.567882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pig=8561 comm=syz-executor5 16:23:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/68, 0x44}, {&(0x7f0000000240)=""/1, 0x1}, {&(0x7f0000000280)=""/221, 0xdd}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r1, 0x4) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0004000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 260.578131] audit: type=1400 audit(1545409389.736:55): avc: denied { bind } for pid=8535 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 260.598082] netlink: 125 bytes leftover after parsing attributes in process `syz-executor5'. 16:23:09 executing program 5: r0 = socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r1}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x20b84d4, 0x1, 0xc2b5, 0x10001, 0x3}, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000000c0)=r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000240)={'ip6_vti0\x00', {0x2, 0x4e24, @empty}}) connect$rds(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) 16:23:09 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8004901, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x8}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x2, 0x4) set_mempolicy(0x4002, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, 0x4d, 0x20, 0x0, 0x8d9}, 0x0) readahead(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x8, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r3 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) bind$rds(r1, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendfile(r2, r3, 0x0, 0x102000000) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f00000034c0)=""/4096) [ 260.792718] audit: type=1400 audit(1545409389.956:56): avc: denied { write } for pid=8578 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 260.827158] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 16:23:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x80000001}}, 0x6947, 0x6, 0x5, 0x713, 0x10}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x7}}, 0x8001, 0x48af0316}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000003c0)={'bridge_slave_1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, 0x0) 16:23:10 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0)=0x8, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x1800}], 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 16:23:10 executing program 1: syz_emit_ethernet(0xfffffffffffffe79, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800896e51f30000000000b39078ac141400ac1414bb0e00907800000000000000000000000000000000"], &(0x7f0000000100)={0x0, 0x2, [0x4, 0x5a]}) [ 260.936505] syz-executor4 (8531) used greatest stack depth: 14184 bytes left 16:23:10 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) lseek(r0, 0x0, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00000017000005002e2f627573c967ad2c0efee74c31850fe7f7864aa6c19f0f03a6a06d8c5f77e0a256a1496618ce54e25765fc83"], 0xe) 16:23:10 executing program 5: clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4205, r0, 0x7, 0xffffffffffffc) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5f}) userfaultfd(0x800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x1) 16:23:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2000000000001fe, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x40, 0x8, 0x4, 0x148, 0x534, 0x4, 0x80, 0xfc9, 0x0, 0x9, 0x9}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) 16:23:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[]}}, 0x0) write(r0, &(0x7f00000001c0)="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", 0x431) 16:23:10 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x8000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x2000) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, 0x0, 0xffffffffffffffa4) r3 = semget$private(0x0, 0x5, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000200)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000280)={0xf9, [0xbfb2, 0xd8, 0x8, 0x9, 0x4f45, 0x0, 0x9, 0x0, 0x7, 0x7, 0x3ff, 0x1, 0x7f, 0x5, 0x3, 0x8, 0xff, 0x5, 0xb6, 0x80, 0x8635, 0x7, 0x2, 0x100, 0x7, 0xffffffffffffffff, 0x8001, 0x10000, 0x8, 0x100, 0xfff, 0xffffffffffffffe0, 0x8, 0x10001, 0x2, 0x8, 0x10000, 0x81, 0x11800000000000, 0x3, 0x7, 0x1, 0xefef, 0x1, 0x9, 0x81, 0x9, 0x6], 0x5}) semctl$SETALL(r3, 0x0, 0x11, 0x0) socket$kcm(0x29, 0x0, 0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000940)) geteuid() r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB='1'], 0x12013) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x100, 0x0) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000100)) [ 261.359158] Unknown ioctl 8829 16:23:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 261.434755] Unknown ioctl 8829 16:23:10 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r0, r1, 0x0, 0x6) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000000)={0x4000000, 0x2f, 0x12}) 16:23:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000480)={@dev={[], 0x12}, @broadcast, [], {@canfd={0xd, {{0x4, 0xffffffff, 0x7, 0x1}, 0x3d, 0x3, 0x0, 0x0, "8f4067b9c50f1296dc04b7c7511099f06c8e980de1bb768a3edee4486f292a0f0a43568fb07ac338edf30665460beefee5a18f880f4bce4f584eca7685947ddf"}}}}, &(0x7f0000000500)={0x0, 0x3, [0xb8a, 0x1c4, 0x972, 0x554]}) fallocate(r0, 0x48, 0xffffffffffff0000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netfilter\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0xff, 0x2, &(0x7f0000000340)=[{&(0x7f0000000200)="3b6f58ed1be2b8c8b444fb56162abe5745fed03e66405d22907a458f66f0d9f02a62cf3fc1c07b", 0x27, 0x2}, {&(0x7f0000000240)="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", 0xfe, 0x9}], 0x20480, &(0x7f0000000380)={[{@commit={'commit', 0x3d, 0x81}}, {@init_itable_val={'init_itable', 0x3d, 0x4a}}, {@auto_da_alloc='auto_da_alloc'}], [{@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'net/netfilter\x00'}}, {@smackfshat={'smackfshat'}}, {@audit='audit'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}) 16:23:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000540)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0xfffffffffffffd8c, 0x206, 0x2, 0x8001, 0x0}, &(0x7f0000000040)=0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x400000, 0x0) fdatasync(r2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRESHEX=r1], &(0x7f0000000080)=0x2) 16:23:10 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000016ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x8, 0x6, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0xd162, 0x4) close(r1) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x8) 16:23:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x80000001}}, 0x6947, 0x6, 0x5, 0x713, 0x10}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x7}}, 0x8001, 0x48af0316}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x30}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000003c0)={'bridge_slave_1\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, 0x0, 0x0) [ 261.538565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 16:23:10 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) 16:23:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003001000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000300eaffffff0000020000009807d7060000000000000000030005000000000002000000ac14ffbb00000010000000000000000000000000"], 0x80}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0x1, 0x0, 0x0}) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x80, r2, 0x820, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffffffe1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x80}, 0x1, 0x0, 0x0, 0x2404c8c0}, 0x4008080) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) get_thread_area(&(0x7f00000008c0)={0xee, 0xffffffffffffffff, 0x1000, 0x3ff, 0xffffffffffff7fff, 0xc31, 0x9, 0xfffffffffffffffd, 0x81, 0x9}) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x2000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0xeb, "707c98755ff99ecebcca349540e192ea68830f82e1ceae841b2a94f9aa3e06eec8f910bc42147065fd300618ce9b8fffbc6ab20c941c6cb3ea56f49ebebbaca3b82600f5ea24f593811c4f7c5cde76cfd004d7cd0b1689d39ad3be16b31fde4a2207e8f84d68685ec9f65e91db3f949b690690fdd6a636ae282154ac54702dacafd21484131ae7961215763f1e52e51c75a69cdb3913db7fac7572e86c4cf4cacb0ac782a56437a0cc077a4c805e1054a44dbec788058ad415fd7c65b1fdbd784bd9158254ebf9986970dd1a1d4edef1f059beec9d9161f8fa9e45cbd2775500f28f9a3fe393cd15c910c7"}, &(0x7f0000000080)=0xf3) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)=@known='trusted.overlay.upper\x00') getpeername(r3, &(0x7f00000005c0)=@alg, &(0x7f0000000640)=0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000004c0)={r4, 0xb0, "aad0b37e6cf91a14981cd98f4467bb29b8b16e08f59b5c8948cdb0921e94bb2622676d521438dccce6e21b063d8456a45d16a122212fc7400397bf9b117976a90bb91caa03652385f28e689b76811f7d70c3717924a4946fdbc815d41c3daf37f482a946b20e03e57587ca65c032ba8cd2a6ea2be9ed8b019761d4e8822aa77d7a8b352a353a5eab6ff77da9057660f81437899bc705e2a4ed4bd889099d1dae97bd42590916d4f8e8aa3f6450e70f38"}, &(0x7f0000000100)=0xb8) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000280)={0x4}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000900)={0x1, 0x0, {0xff, 0x200, 0x2024, 0x8, 0xf, 0x0, 0x0, 0x7}}) 16:23:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x42, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xa) r1 = eventfd(0x0) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000040)="0eff4a45de15627c", 0x8}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) 16:23:11 executing program 1: syslog(0xa, &(0x7f0000001340)=""/4096, 0xbdf6a1e510f8d37d) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x100) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x1000082, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @remote}}, [0xff, 0x1000, 0x7fff, 0x100, 0x5, 0x7, 0x7, 0x1fffe000000, 0x2, 0x10001, 0xffff, 0x0, 0x7, 0xba, 0x9]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r1, 0x5c, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @rand_addr=0x100}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x9}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000280)=0x10) 16:23:11 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) 16:23:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x5}, 0x2) init_module(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x7, &(0x7f0000000180)='/dev/input/mouse#\x00') write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000001c0)={0x7, "c7c7824720534d54cec01f98978dc5540d714dcae4d52483f8bb214ed37e0511", 0x40, 0x4, 0x0, 0x10, 0x5}) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/243, 0xf3, 0x3, 0x8, 0x9, 0x62, 0x7ff}, 0x120) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000740)={&(0x7f0000000080), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xe4, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x94f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xe4}, 0x1, 0x0, 0x0, 0x48000}, 0x4008804) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@host}) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f00000004c0)=""/22, 0x16, 0x6, &(0x7f0000000540)={r3, r4+10000000}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 16:23:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0x1ff}, 0xffffffffffffff23) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0xfffffffffffffd39, 0x4) fcntl$notify(r0, 0x402, 0x80000002) sendfile(r0, r2, 0x0, 0x9168) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x240200, 0x0) tkill(r1, 0x1004000000016) 16:23:11 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fchdir(r1) fchmod(r0, 0x120) 16:23:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x10000, 0x7, 0x1, 0x3, 0x7, 0x9, 0x100000001, 0x7, 0x4, 0xe5, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x10}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)) r3 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040005000000000008000300", @ANYRES32=r7, @ANYBLOB="0806c146f085490001003223aac48c381dda8816353c427a8f9574d152f0a2d452d6c036e1c65d0d96c473494088c7abf3c00028e1c56fdade598d5a7e2452974548ac8df7bdd49c1b0f1c00c1a7ea88fffbe94a6b010f98d2097502ca739328940155602b623abb60a0e37f4d4d20d9296e09172127d8fd6a9aefbf9e1566af35b602fdece5aa272d5183de85c16b6e02266a115b20d77600d43fdf093506307c0de671116083a1bd620d17d7e132909ea5e006b9cf8721df0c7fea22c1", @ANYRES32=r8, @ANYBLOB="10000400000000002000010000000000"], 0x54, 0x1) r9 = syz_open_pts(r2, 0x0) dup3(r2, r9, 0x0) 16:23:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40040, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'bond_slave_0\x00', 0x8001}) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x20000000000000cc, &(0x7f0000001fd8)=ANY=[@ANYBLOB="9586080000000000"], &(0x7f0000000480)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 262.189674] print_req_error: I/O error, dev loop0, sector 760 [ 262.231705] Unknown ioctl -1065068968 [ 262.243768] print_req_error: I/O error, dev loop0, sector 0 [ 262.247697] Unknown ioctl -1065068968 [ 262.249645] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 262.262037] print_req_error: I/O error, dev loop0, sector 8 [ 262.267850] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 262.275592] print_req_error: I/O error, dev loop0, sector 16 [ 262.281495] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 262.289166] print_req_error: I/O error, dev loop0, sector 24 [ 262.296826] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 262.296903] print_req_error: I/O error, dev loop0, sector 32 [ 262.296917] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 262.296953] print_req_error: I/O error, dev loop0, sector 40 [ 262.296967] Buffer I/O error on dev loop0, logical block 5, lost async page write 16:23:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) sendmsg$alg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000240)="799ec29e6129816c4a04fa9fc8bb3ae8f1ea0975d63241d5c9215483f4ce756044304f1726688eabcbbc4318172db9c07fdc56aec631ed977d395825202c3b43119dd4771dd5509c08a82b6d48cdc33bea37a9e332cf895dfcccdc588a29009f282fa60ff18d9348aa99135cc7645bb3becfee66c1ab0b2d6638925e02c0ff43e27e0172106ef2b964e03dba6037808cb1549b5ab73353063ed0fb7af54c91e6317c955d8cd3862f6a5deeb62004de0dd4f7f3e00265ab503cd4e421cc9ae4b1f33bc82c8cc2ff9e167ff773fffaaa4a862d0f5e8f11f17dfc4e2c9ad28d32b8ede01c897257c0ee54438013f5da033c03d206d242e82c5443a53ff7", 0xfc}, {&(0x7f0000000100)="5fd6ef7cd2c2942bb57329126f68d7f7aeb1146fe75ecb3b3bfeb6c5ca844a89c56b3933b4a1b15d0951f22c43163f1755cbaa", 0x33}, {&(0x7f0000000140)="d0d5f063326b0ae8307fb85c6234e9fefdb9aa", 0x13}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f00000013c0)="5bfd2a2890d78bee3569d1758fe0446043f03cc8254fd8af59a26d707f9b677be9229fa9e3c42f8c49be37910f8f30746c83e4d5d7fe995d8fece7ab9d5d0ab3110623b8451268a6bf0159c8919b1060eae5897190c4dd42ea5f508e559fbf23de60c7ee91614097fbda2f6b0e7aa0ede1cccdcd610c4cb8ab2fcb4e52cbeed203b08904d3ee", 0x86}, {&(0x7f0000000340)="f47f90dc6131f65cb33a3d4887ad00c4f36328f2aca546076165e2", 0x1b}, {&(0x7f0000000380)="b765f5d469c2fec10fdd303d780970223a12588b873d9052e62829b610ab65aef2aa879399c6c73896ef3b48046c0cdbcbadfe6e5c98dc9531578c47d402", 0x3e}, {&(0x7f0000001480)="b993442efc7a23b3a75492e2a2dc13", 0xf}, {&(0x7f00000014c0)="2ef9717e834229126e1f0c083f2b0c9386851481085435b11e86427fffd1c903da437f3967fe37d25315437ecf0b76ead4c4a56f887c3b04ed9f760d185a492177bf486050b2e6a77725b464ac61eb469dc28194198dbe3aec25ffc88c5723f3e7dc6b573aa42095e712728f47aad6235048f3d9f008fcf1fcbeb012d36ee8f988f688107c8aac1b6e94ac75fe41e611fac1f528d11030c2d85cee2c873ea39df69f9b0daeadaade2a", 0xa9}], 0x9, 0x0, 0x0, 0x800}, 0x400c051) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @empty, 'syzkaller0\x00'}}, 0x1e) r1 = socket$kcm(0xa, 0x40000000003, 0x3a) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000027c0)={0x0, @bt={0x2a, 0x9, 0x0, 0x2, 0x0, 0x4, 0x2, 0x2, 0x101, 0x2, 0x271, 0x20, 0x7fff, 0x7, 0x0, 0x20}}) ioctl$VT_RELDISP(r2, 0x5605) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000001580)) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) [ 262.297002] print_req_error: I/O error, dev loop0, sector 48 [ 262.297015] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 262.297049] print_req_error: I/O error, dev loop0, sector 56 [ 262.297062] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 262.297097] print_req_error: I/O error, dev loop0, sector 64 [ 262.297110] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 262.297148] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 262.349721] syz-executor4 (8673) used greatest stack depth: 12856 bytes left 16:23:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, 0x0, 0xfffffffffffffe89, 0x20000000, 0x0, 0xfffffde0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0xffffffffffffff8d) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x5) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x198, 0x40, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0xb0) pipe(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2d0000d792575d81d100", @ANYRES16=r4, @ANYBLOB="10022cbd7000fddbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x4000010) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 262.499913] input:  as /devices/virtual/input/input7 16:23:11 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket(0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/74, 0x4a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) sendfile(r1, r3, &(0x7f0000000100)=0xd, 0x20000000006) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:23:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x80000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x5}, 0x2) init_module(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x7, &(0x7f0000000180)='/dev/input/mouse#\x00') write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000001c0)={0x7, "c7c7824720534d54cec01f98978dc5540d714dcae4d52483f8bb214ed37e0511", 0x40, 0x4, 0x0, 0x10, 0x5}) write$UHID_CREATE(r1, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/243, 0xf3, 0x3, 0x8, 0x9, 0x62, 0x7ff}, 0x120) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000740)={&(0x7f0000000080), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xe4, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x94f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xe4}, 0x1, 0x0, 0x0, 0x48000}, 0x4008804) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000240)={@host}) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f00000004c0)=""/22, 0x16, 0x6, &(0x7f0000000540)={r3, r4+10000000}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 16:23:11 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) [ 262.659122] input:  as /devices/virtual/input/input8 16:23:11 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) 16:23:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 262.916222] input:  as /devices/virtual/input/input10 [ 262.941072] psmouse serio4: Failed to reset mouse on : -5 16:23:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 263.096247] input:  as /devices/virtual/input/input11 16:23:12 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) 16:23:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 263.327955] input:  as /devices/virtual/input/input12 16:23:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:14 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) 16:23:14 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) 16:23:14 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="93b09d7995e1b90ecf364878dd1f9025fdfd2c5c47172000b2decbefb6031567df2321"], 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x100000000, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000300)) io_setup(0x200, &(0x7f0000000440)) io_setup(0x6, &(0x7f0000000480)) io_setup(0x7, &(0x7f00000004c0)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x80, &(0x7f0000000640)) io_setup(0x5, 0x0) io_setup(0x100, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61", 0xb, 0xfffffffffffffffb) sendfile(r3, r5, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) [ 266.520960] misc userio: Buffer overflowed, userio client isn't keeping up [ 267.782373] input: PS/2 Generic Mouse as /devices/serio4/input/input9 [ 268.000880] psmouse serio4: Failed to enable mouse on 16:23:17 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x1000000, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c776664ff7f00000000000031e3d185b1b195424e3db7519d8c19ce98ff9d3da0a34fb6460b201795d59986a52d2b89aefb3208efb937c0527b02fad6e35e30fda0a290bd37d2aea47dbf927b7481e25f9ef7cbf3961e5081c1974ca5307ccf4d63503cf20b6d5d", @ANYRESHEX=r1, @ANYBLOB=',version=9p2000.L,fsmagic=0x0000000000000005,context=sysadm_u,seclabel,rootcontext=root,\x00']) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x41a0ae8d, 0x0) 16:23:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:17 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='\x00\x00\x00\x00\x10\x00\xff\x00s/neq\x012o\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x2, 0x4e21, @dev}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002940), 0x0, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000fa0200000000000000000020950000008000000043e37c18a14e833c04057565a9f50c74edab72a7e65bb6abdff0980f20b16428caa353e9518e8786fc4c4b148d1468903dd59e615bfa2e89c97a96212e15340af6e6177a4e364041b6331fc0377dcbf36530645a00f7a39d4308ed6885de8d46b8b8e8c3536fdbc58ceaebf0c2fdf8276aad9e44b2bfa163db3e13"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) perf_event_open(&(0x7f00000027c0)={0x0, 0x70, 0x0, 0x767e, 0x400, 0x0, 0x0, 0x81, 0x4000, 0x0, 0x2, 0x0, 0x2dd, 0x1, 0x6, 0x8, 0x1, 0x7, 0xfffffffffffffffb, 0x8, 0x20, 0xffffffffffffff80, 0x1ff, 0x75a0, 0x8d, 0x7fff, 0x9, 0xd7e, 0x6, 0x0, 0xefc, 0x100000000, 0x5b5, 0x6, 0x4, 0xee10, 0x0, 0xffffffff, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000340), 0x2}, 0x10, 0x7, 0x21e, 0x5, 0x0, 0x8, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x2) getpid() r2 = perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x4, 0x4, 0x5b9, 0x3}, {0x5, 0xb86, 0x9, 0x2}, {0x800, 0x2, 0xffffffff, 0x5}]}) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000d40)=0xe8) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000700)='./file0\x00', 0x7f, 0x4, &(0x7f0000000800)=[{&(0x7f00000008c0)="bd35aa640908cd430849f6fbbbad65b02fbbede9cfe6218c169e5e74d97bbc22b37b7691be55f9e56aa7aeeeb103f67d82bca36f8d2aec0609e0c04f179e76d397aaffaae35393ea04772a25125df8a4574b87ca278d7183763b19ed142f9c0fbefa476532d258087ba0e800c42b29f5c38b5ae64c8616f3a88f0012812ce3639db389a41d1e18b157cbe5ea045beeca57d05f2519e9b21331930a41cc56f8920ffd2060bcd980be1bbe26ac37ecbdc65058309ce8915a2e85b298dbb3dd02e9ce72e1c63d57273cea596c2a5c2c8a9b0bbd0844d9706886a3dbf443e4020e5cb36b93ef472053614e11114cf3b17dc85ca192f182", 0xf5, 0x9}, {&(0x7f0000000740)="254c6d99fca905b37874d56a759cbc049d2cac00f2f6632cf434be041873b199142cf44f8e06d6ffae14959a194dec8dfb506b0a773e16a65d3270f9be29899d59c7eeaaa2d9fc78035f7ec1b7ef8becabc7ee72d5bb43a37e6546025a938b15e0c123b61e", 0x65, 0x10000}, {&(0x7f00000009c0)="ab37f98da7839383693696bc3c3e027bb371a3eda0dfcfbc61e4e57fca42fd213faa8f48e3c6bd2826dbe77d4aaa8bc06a60db2409de00200879aae6ad07c2e0d42b4b7367ebe06dd0963ff2c2c3bc9d2e7d18705948366155ab145c2f21a930910b27df9f4fd82ab4c5f221ea79c6d7da1b960051999240d52dfcb07c770ea85ddef77a34fe99c2c51b87914de3d148d7e0a43d82d7874db528563d5552b4a2a1744257b97a91208d67f343c5681b131651e5563a7c373b6f404b845abc0145cff8b0352ca72d5af58d02c47c75bd3af12b928efafac70c75a4a154439a9c", 0xdf, 0x10001}, {&(0x7f0000000ac0)="047c55addce08017d0b493d0bdaca780204cac4ca84e4b508e46c2467253720bf724e90dd73c6bb15485b3b6b05bff0a15278b8fa2a7e5b1696574996b229c722cef0ed285d423bd715648061c7b70bdd3092e7b684e21b5e57cbed3c9612a87eb30061c692342dccde85be78225e628d3036997fa3e64a49df2a941661cd39047a1322a50d8b1aa4313380a423d0362ced2e40ad34145abc1df7685caa969f265ef16aec3", 0xa5, 0x100000001}], 0x0, &(0x7f0000000d80)={[{@fat=@check_normal='check=normal'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@fat=@quiet='quiet'}], [{@fowner_lt={'fowner<', r4}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fowner_gt={'fowner>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000100)=0x3f) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x1000000001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') r10 = socket$kcm(0x11, 0x4000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x107, 0x12, &(0x7f0000000080)=r10, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={r8, &(0x7f0000000500)="e5a8655aaf62397a06f9cf7b5b26fbf2566d9d5c61b2826bed9a012ff25f0406dde3e376a997b3cd9c70af8ff9a545bb893ab7da9ee0999356f23208d294f695a3c97433dabf6c8eefafc80b53fd25319ef2fa128b5e8a01"}, 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x17, &(0x7f00000007c0)=0x6, 0x91) r11 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r11, 0x800448d3, &(0x7f0000001140)={'veth0_Yo_bridge\x00', 0x10000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x24, 0x8, 0x15, 0x9, 0x0, 0x6, 0x9}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 16:23:17 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:17 executing program 4: clock_getres(0x7, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 16:23:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) read(r0, &(0x7f0000000000)=""/76, 0x4c) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:17 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1000, 0x0, 0x8000, 0x81}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0x40, "72882d0bc463bd478bd7f51d595522d6e1bc00dc7137b63c80206ea702532df181b24b7e41a0a67b18a42b210d935e2724720dfe177a2135ec4cae1c3b59fc12"}, &(0x7f0000000140)=0x48) listen(r0, 0x50) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x7d, &(0x7f0000000000), 0x8) 16:23:17 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 268.356130] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 16:23:17 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 268.560717] input:  as /devices/virtual/input/input16 16:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x3, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, 0x0}, 0x1f0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000000)=""/228, 0x5}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000200)) 16:23:17 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 268.617406] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 16:23:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11}, 0x2c) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x5) 16:23:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0xfffffffffffffff2, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x4}], 0xffffffffffffff50, 0x0, 0x0}) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 16:23:20 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:20 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000b, 0x21) ioctl(r0, 0x1000008912, &(0x7f0000000140)="f95b2d023c926285718070") socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0014870000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="76c3"], 0x0) 16:23:20 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='\x00\x00\x00\x00\x10\x00\xff\x00s/neq\x012o\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x2, 0x4e21, @dev}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002940), 0x0, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000fa0200000000000000000020950000008000000043e37c18a14e833c04057565a9f50c74edab72a7e65bb6abdff0980f20b16428caa353e9518e8786fc4c4b148d1468903dd59e615bfa2e89c97a96212e15340af6e6177a4e364041b6331fc0377dcbf36530645a00f7a39d4308ed6885de8d46b8b8e8c3536fdbc58ceaebf0c2fdf8276aad9e44b2bfa163db3e13"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) perf_event_open(&(0x7f00000027c0)={0x0, 0x70, 0x0, 0x767e, 0x400, 0x0, 0x0, 0x81, 0x4000, 0x0, 0x2, 0x0, 0x2dd, 0x1, 0x6, 0x8, 0x1, 0x7, 0xfffffffffffffffb, 0x8, 0x20, 0xffffffffffffff80, 0x1ff, 0x75a0, 0x8d, 0x7fff, 0x9, 0xd7e, 0x6, 0x0, 0xefc, 0x100000000, 0x5b5, 0x6, 0x4, 0xee10, 0x0, 0xffffffff, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000340), 0x2}, 0x10, 0x7, 0x21e, 0x5, 0x0, 0x8, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x2) getpid() r2 = perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x4, 0x4, 0x5b9, 0x3}, {0x5, 0xb86, 0x9, 0x2}, {0x800, 0x2, 0xffffffff, 0x5}]}) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000d40)=0xe8) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000700)='./file0\x00', 0x7f, 0x4, &(0x7f0000000800)=[{&(0x7f00000008c0)="bd35aa640908cd430849f6fbbbad65b02fbbede9cfe6218c169e5e74d97bbc22b37b7691be55f9e56aa7aeeeb103f67d82bca36f8d2aec0609e0c04f179e76d397aaffaae35393ea04772a25125df8a4574b87ca278d7183763b19ed142f9c0fbefa476532d258087ba0e800c42b29f5c38b5ae64c8616f3a88f0012812ce3639db389a41d1e18b157cbe5ea045beeca57d05f2519e9b21331930a41cc56f8920ffd2060bcd980be1bbe26ac37ecbdc65058309ce8915a2e85b298dbb3dd02e9ce72e1c63d57273cea596c2a5c2c8a9b0bbd0844d9706886a3dbf443e4020e5cb36b93ef472053614e11114cf3b17dc85ca192f182", 0xf5, 0x9}, {&(0x7f0000000740)="254c6d99fca905b37874d56a759cbc049d2cac00f2f6632cf434be041873b199142cf44f8e06d6ffae14959a194dec8dfb506b0a773e16a65d3270f9be29899d59c7eeaaa2d9fc78035f7ec1b7ef8becabc7ee72d5bb43a37e6546025a938b15e0c123b61e", 0x65, 0x10000}, {&(0x7f00000009c0)="ab37f98da7839383693696bc3c3e027bb371a3eda0dfcfbc61e4e57fca42fd213faa8f48e3c6bd2826dbe77d4aaa8bc06a60db2409de00200879aae6ad07c2e0d42b4b7367ebe06dd0963ff2c2c3bc9d2e7d18705948366155ab145c2f21a930910b27df9f4fd82ab4c5f221ea79c6d7da1b960051999240d52dfcb07c770ea85ddef77a34fe99c2c51b87914de3d148d7e0a43d82d7874db528563d5552b4a2a1744257b97a91208d67f343c5681b131651e5563a7c373b6f404b845abc0145cff8b0352ca72d5af58d02c47c75bd3af12b928efafac70c75a4a154439a9c", 0xdf, 0x10001}, {&(0x7f0000000ac0)="047c55addce08017d0b493d0bdaca780204cac4ca84e4b508e46c2467253720bf724e90dd73c6bb15485b3b6b05bff0a15278b8fa2a7e5b1696574996b229c722cef0ed285d423bd715648061c7b70bdd3092e7b684e21b5e57cbed3c9612a87eb30061c692342dccde85be78225e628d3036997fa3e64a49df2a941661cd39047a1322a50d8b1aa4313380a423d0362ced2e40ad34145abc1df7685caa969f265ef16aec3", 0xa5, 0x100000001}], 0x0, &(0x7f0000000d80)={[{@fat=@check_normal='check=normal'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@fat=@quiet='quiet'}], [{@fowner_lt={'fowner<', r4}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fowner_gt={'fowner>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000100)=0x3f) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x1000000001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') r10 = socket$kcm(0x11, 0x4000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x107, 0x12, &(0x7f0000000080)=r10, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={r8, &(0x7f0000000500)="e5a8655aaf62397a06f9cf7b5b26fbf2566d9d5c61b2826bed9a012ff25f0406dde3e376a997b3cd9c70af8ff9a545bb893ab7da9ee0999356f23208d294f695a3c97433dabf6c8eefafc80b53fd25319ef2fa128b5e8a01"}, 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x17, &(0x7f00000007c0)=0x6, 0x91) r11 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r11, 0x800448d3, &(0x7f0000001140)={'veth0_Yo_bridge\x00', 0x10000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x24, 0x8, 0x15, 0x9, 0x0, 0x6, 0x9}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) [ 271.232075] audit: type=1400 audit(1545409400.386:57): avc: denied { map } for pid=8901 comm="syz-executor3" path="/dev/binder0" dev="devtmpfs" ino=16239 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 16:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 271.290625] audit: type=1400 audit(1545409400.396:58): avc: denied { set_context_mgr } for pid=8901 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 271.291519] binder: release 8901:8903 transaction 2 out, still active [ 271.321984] binder: 8901:8903 ioctl c0306201 20000040 returned -14 16:23:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000002e0019010000000000000000040000bdb1d95d2e9e5ddb06bcf3c22900f9babc4e67979d840482e70c"], 0x20}}, 0x0) [ 271.348775] binder_alloc: binder_alloc_mmap_handler: 8901 20001000-20004000 already mapped failed -16 16:23:20 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 271.415798] binder: unexpected work type, 4, not freed [ 271.427907] audit: type=1400 audit(1545409400.396:59): avc: denied { call } for pid=8901 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 271.444143] binder: undelivered TRANSACTION_COMPLETE [ 271.485053] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 271.511958] binder_alloc: 8901: binder_alloc_buf, no vma [ 271.533100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 271.546449] binder: BINDER_SET_CONTEXT_MGR already set [ 271.552434] binder: 8901:8903 transaction failed 29189/-3, size 24-8 line 2973 [ 271.564999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 16:23:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 271.592572] binder: 8901:8932 ioctl 40046207 0 returned -16 [ 271.593860] binder: 8901:8936 ioctl c0306201 20000040 returned -14 [ 271.601392] audit: type=1400 audit(1545409400.396:60): avc: denied { transfer } for pid=8901 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 16:23:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 271.652779] binder: undelivered TRANSACTION_ERROR: 29189 [ 271.662192] binder: release 8901:8912 transaction 2 in, still active [ 271.697400] binder: send failed reply for transaction 2, target dead [ 271.709551] input:  as /devices/virtual/input/input20 16:23:21 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0xa) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={r2}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0411c9a843598dab3d174703087329d2180e6bd1c4431f86de00f1ffaa02000000000000002eee3a10d7c2f45b3378879ac8b2d68522a4fce9f8846f7429c0e6a90e1018b4cfc3652ac8e5c724644f38505d0639a80000000000"], 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:23:21 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='\x00\x00\x00\x00\x10\x00\xff\x00s/neq\x012o\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000380)=@in={0x2, 0x4e21, @dev}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000002940), 0x0, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000fa0200000000000000000020950000008000000043e37c18a14e833c04057565a9f50c74edab72a7e65bb6abdff0980f20b16428caa353e9518e8786fc4c4b148d1468903dd59e615bfa2e89c97a96212e15340af6e6177a4e364041b6331fc0377dcbf36530645a00f7a39d4308ed6885de8d46b8b8e8c3536fdbc58ceaebf0c2fdf8276aad9e44b2bfa163db3e13"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000200)=""/251}, 0x48) perf_event_open(&(0x7f00000027c0)={0x0, 0x70, 0x0, 0x767e, 0x400, 0x0, 0x0, 0x81, 0x4000, 0x0, 0x2, 0x0, 0x2dd, 0x1, 0x6, 0x8, 0x1, 0x7, 0xfffffffffffffffb, 0x8, 0x20, 0xffffffffffffff80, 0x1ff, 0x75a0, 0x8d, 0x7fff, 0x9, 0xd7e, 0x6, 0x0, 0xefc, 0x100000000, 0x5b5, 0x6, 0x4, 0xee10, 0x0, 0xffffffff, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000340), 0x2}, 0x10, 0x7, 0x21e, 0x5, 0x0, 0x8, 0x3f}, 0x0, 0xc, 0xffffffffffffffff, 0x2) getpid() r2 = perf_event_open(&(0x7f0000002740)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x4, 0x4, 0x5b9, 0x3}, {0x5, 0xb86, 0x9, 0x2}, {0x800, 0x2, 0xffffffff, 0x5}]}) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000d40)=0xe8) syz_mount_image$vfat(&(0x7f0000000600)='vfat\x00', &(0x7f0000000700)='./file0\x00', 0x7f, 0x4, &(0x7f0000000800)=[{&(0x7f00000008c0)="bd35aa640908cd430849f6fbbbad65b02fbbede9cfe6218c169e5e74d97bbc22b37b7691be55f9e56aa7aeeeb103f67d82bca36f8d2aec0609e0c04f179e76d397aaffaae35393ea04772a25125df8a4574b87ca278d7183763b19ed142f9c0fbefa476532d258087ba0e800c42b29f5c38b5ae64c8616f3a88f0012812ce3639db389a41d1e18b157cbe5ea045beeca57d05f2519e9b21331930a41cc56f8920ffd2060bcd980be1bbe26ac37ecbdc65058309ce8915a2e85b298dbb3dd02e9ce72e1c63d57273cea596c2a5c2c8a9b0bbd0844d9706886a3dbf443e4020e5cb36b93ef472053614e11114cf3b17dc85ca192f182", 0xf5, 0x9}, {&(0x7f0000000740)="254c6d99fca905b37874d56a759cbc049d2cac00f2f6632cf434be041873b199142cf44f8e06d6ffae14959a194dec8dfb506b0a773e16a65d3270f9be29899d59c7eeaaa2d9fc78035f7ec1b7ef8becabc7ee72d5bb43a37e6546025a938b15e0c123b61e", 0x65, 0x10000}, {&(0x7f00000009c0)="ab37f98da7839383693696bc3c3e027bb371a3eda0dfcfbc61e4e57fca42fd213faa8f48e3c6bd2826dbe77d4aaa8bc06a60db2409de00200879aae6ad07c2e0d42b4b7367ebe06dd0963ff2c2c3bc9d2e7d18705948366155ab145c2f21a930910b27df9f4fd82ab4c5f221ea79c6d7da1b960051999240d52dfcb07c770ea85ddef77a34fe99c2c51b87914de3d148d7e0a43d82d7874db528563d5552b4a2a1744257b97a91208d67f343c5681b131651e5563a7c373b6f404b845abc0145cff8b0352ca72d5af58d02c47c75bd3af12b928efafac70c75a4a154439a9c", 0xdf, 0x10001}, {&(0x7f0000000ac0)="047c55addce08017d0b493d0bdaca780204cac4ca84e4b508e46c2467253720bf724e90dd73c6bb15485b3b6b05bff0a15278b8fa2a7e5b1696574996b229c722cef0ed285d423bd715648061c7b70bdd3092e7b684e21b5e57cbed3c9612a87eb30061c692342dccde85be78225e628d3036997fa3e64a49df2a941661cd39047a1322a50d8b1aa4313380a423d0362ced2e40ad34145abc1df7685caa969f265ef16aec3", 0xa5, 0x100000001}], 0x0, &(0x7f0000000d80)={[{@fat=@check_normal='check=normal'}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@fat=@quiet='quiet'}], [{@fowner_lt={'fowner<', r4}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fowner_gt={'fowner>', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000100)=0x3f) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x1000000001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') r10 = socket$kcm(0x11, 0x4000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x107, 0x12, &(0x7f0000000080)=r10, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={r8, &(0x7f0000000500)="e5a8655aaf62397a06f9cf7b5b26fbf2566d9d5c61b2826bed9a012ff25f0406dde3e376a997b3cd9c70af8ff9a545bb893ab7da9ee0999356f23208d294f695a3c97433dabf6c8eefafc80b53fd25319ef2fa128b5e8a01"}, 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x17, &(0x7f00000007c0)=0x6, 0x91) r11 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r11, 0x800448d3, &(0x7f0000001140)={'veth0_Yo_bridge\x00', 0x10000}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x24, 0x8, 0x15, 0x9, 0x0, 0x6, 0x9}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) 16:23:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:21 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000740)={@local, @dev, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x83, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000900)='\xb0{\xb6p\xbb\xf1\xe1#V\x00\x11-G\xdch\x9f?\xc7\xc52\xf5\xb3F\xbe\xfc\xfb2\xbb\xeb\xd7\xa4\x1bCF\x1f\b\x00\x00\x00I`\x8f\xe8\x9e\t\x93\x9b\xd1\x04\x89\r@\xb8|\xab\xac\xc1Ud^\xb7\xf5+\x1e`\xa4\xe3*gA\xa7\xbb\xbe', 0x49, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000600)=""/104, &(0x7f0000000100)=0x68) r4 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0xa5bc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYRES16=r6]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xffffff54) ioctl$RTC_VL_CLR(r7, 0x7014) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0xffffffffffffff94, 0x0) bind$can_raw(r7, &(0x7f0000000440)={0x1d, r8}, 0x10) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="73797334656d2e2f6465762f6c6f6f7e2300db5d68cb4fd19e942d84c70241dfd4eb587518505cef99e0f484cc3e15539ac0a2b651a33b85f4dae8cd45d74172420af3f99e0e24cadcf3df1d8887ec86f71b7da761c8cf6358f21bbf2090f208b0622552b17a4362ab92bca962cd2d15e4bea16cad2613943abeb9327acd5468fc0942ebcfb0abe504b631902b465798b21eb2a6c4541381f6dbac7250bb6559ec2623e6fa0000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) [ 272.074039] input:  as /devices/virtual/input/input21 16:23:21 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000000290004, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 272.164771] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 272.213960] Unknown ioctl 35148 16:23:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:21 executing program 0: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 272.257913] ima: Can not allocate sm3-256 (reason: -2) [ 272.267528] audit: type=1800 audit(1545409401.426:61): pid=8957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor3" name="file0" dev="sda1" ino=16670 res=0 16:23:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x3, 0x0, 0x9, 0xa}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x204000, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x2, 0xfffffffffffff800, 0x1f, 0x3, 0x5, 0x1ff, 0x8, 0x5, 0x0, 0x10001, 0x80000000, 0x100000000}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) [ 272.418242] input:  as /devices/virtual/input/input22 16:23:21 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x400000000290004, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 272.549200] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 272.635108] input:  as /devices/virtual/input/input23 16:23:21 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 272.679787] input: failed to attach handler leds to device input23, error: -6 16:23:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 272.891028] input:  as /devices/virtual/input/input24 [ 272.921405] input:  as /devices/virtual/input/input25 [ 272.937627] Unknown ioctl 35148 [ 272.943689] input: failed to attach handler leds to device input25, error: -6 16:23:22 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000740)={@local, @dev, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x83, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000900)='\xb0{\xb6p\xbb\xf1\xe1#V\x00\x11-G\xdch\x9f?\xc7\xc52\xf5\xb3F\xbe\xfc\xfb2\xbb\xeb\xd7\xa4\x1bCF\x1f\b\x00\x00\x00I`\x8f\xe8\x9e\t\x93\x9b\xd1\x04\x89\r@\xb8|\xab\xac\xc1Ud^\xb7\xf5+\x1e`\xa4\xe3*gA\xa7\xbb\xbe', 0x49, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000600)=""/104, &(0x7f0000000100)=0x68) r4 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0xa5bc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYRES16=r6]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xffffff54) ioctl$RTC_VL_CLR(r7, 0x7014) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0xffffffffffffff94, 0x0) bind$can_raw(r7, &(0x7f0000000440)={0x1d, r8}, 0x10) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="73797334656d2e2f6465762f6c6f6f7e2300db5d68cb4fd19e942d84c70241dfd4eb587518505cef99e0f484cc3e15539ac0a2b651a33b85f4dae8cd45d74172420af3f99e0e24cadcf3df1d8887ec86f71b7da761c8cf6358f21bbf2090f208b0622552b17a4362ab92bca962cd2d15e4bea16cad2613943abeb9327acd5468fc0942ebcfb0abe504b631902b465798b21eb2a6c4541381f6dbac7250bb6559ec2623e6fa0000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 16:23:22 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101080, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000480)={0x7, @pix={0x1000, 0x3, 0x73377d5f, 0x0, 0x1, 0x1, 0x5, 0x6, 0x1, 0x7, 0x2, 0x7}}) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1800000}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x6}}], [{@hash='hash'}, {@uid_eq={'uid', 0x3d, r3}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@fsname={'fsname', 0x3d, '/dev/hwrng\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'nodevem0'}}, {@dont_measure='dont_measure'}, {@euid_eq={'euid', 0x3d, r4}}]}) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x2, 0xa1d, 0x7fff, 0x6, 0x7}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x1}) [ 273.174434] Unknown ioctl 35148 [ 273.191097] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 16:23:24 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000740)={@local, @dev, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x83, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000900)='\xb0{\xb6p\xbb\xf1\xe1#V\x00\x11-G\xdch\x9f?\xc7\xc52\xf5\xb3F\xbe\xfc\xfb2\xbb\xeb\xd7\xa4\x1bCF\x1f\b\x00\x00\x00I`\x8f\xe8\x9e\t\x93\x9b\xd1\x04\x89\r@\xb8|\xab\xac\xc1Ud^\xb7\xf5+\x1e`\xa4\xe3*gA\xa7\xbb\xbe', 0x49, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000600)=""/104, &(0x7f0000000100)=0x68) r4 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0xa5bc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYRES16=r6]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xffffff54) ioctl$RTC_VL_CLR(r7, 0x7014) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0xffffffffffffff94, 0x0) bind$can_raw(r7, &(0x7f0000000440)={0x1d, r8}, 0x10) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="73797334656d2e2f6465762f6c6f6f7e2300db5d68cb4fd19e942d84c70241dfd4eb587518505cef99e0f484cc3e15539ac0a2b651a33b85f4dae8cd45d74172420af3f99e0e24cadcf3df1d8887ec86f71b7da761c8cf6358f21bbf2090f208b0622552b17a4362ab92bca962cd2d15e4bea16cad2613943abeb9327acd5468fc0942ebcfb0abe504b631902b465798b21eb2a6c4541381f6dbac7250bb6559ec2623e6fa0000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 16:23:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x80\x00', &(0x7f0000000180)=@ethtool_coalesce={0xe}}) 16:23:24 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:24 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000740)={@local, @dev, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x83, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000900)='\xb0{\xb6p\xbb\xf1\xe1#V\x00\x11-G\xdch\x9f?\xc7\xc52\xf5\xb3F\xbe\xfc\xfb2\xbb\xeb\xd7\xa4\x1bCF\x1f\b\x00\x00\x00I`\x8f\xe8\x9e\t\x93\x9b\xd1\x04\x89\r@\xb8|\xab\xac\xc1Ud^\xb7\xf5+\x1e`\xa4\xe3*gA\xa7\xbb\xbe', 0x49, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000600)=""/104, &(0x7f0000000100)=0x68) r4 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0xa5bc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYRES16=r6]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xffffff54) ioctl$RTC_VL_CLR(r7, 0x7014) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0xffffffffffffff94, 0x0) bind$can_raw(r7, &(0x7f0000000440)={0x1d, r8}, 0x10) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="73797334656d2e2f6465762f6c6f6f7e2300db5d68cb4fd19e942d84c70241dfd4eb587518505cef99e0f484cc3e15539ac0a2b651a33b85f4dae8cd45d74172420af3f99e0e24cadcf3df1d8887ec86f71b7da761c8cf6358f21bbf2090f208b0622552b17a4362ab92bca962cd2d15e4bea16cad2613943abeb9327acd5468fc0942ebcfb0abe504b631902b465798b21eb2a6c4541381f6dbac7250bb6559ec2623e6fa0000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 16:23:24 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:24 executing program 3: eventfd2(0xe6, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x61b619c56048b21c) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(r0, 0x0, 0x0) [ 275.413663] input:  as /devices/virtual/input/input26 [ 275.431889] input: failed to attach handler leds to device input26, error: -6 16:23:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 275.534648] Unknown ioctl 35148 16:23:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x20000005) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) 16:23:24 executing program 1: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 275.624110] Unknown ioctl 35148 16:23:24 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0), 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 275.696048] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 16:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) r1 = gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x2001000000000016) 16:23:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:25 executing program 1: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 16:23:25 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f0", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00050600000086dd60b4090000032f0006000000000000000000ffffe0000013ff090000000000000000000000000001830090780000040060b680fa0000ff0000ffffffffffff0000000000000000f3ed0e000014ffbb000000000000000000"], 0x0) 16:23:25 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000740)={@local, @dev, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x1e}, 0x83, r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r3 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f0000000900)='\xb0{\xb6p\xbb\xf1\xe1#V\x00\x11-G\xdch\x9f?\xc7\xc52\xf5\xb3F\xbe\xfc\xfb2\xbb\xeb\xd7\xa4\x1bCF\x1f\b\x00\x00\x00I`\x8f\xe8\x9e\t\x93\x9b\xd1\x04\x89\r@\xb8|\xab\xac\xc1Ud^\xb7\xf5+\x1e`\xa4\xe3*gA\xa7\xbb\xbe', 0x49, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000600)=""/104, &(0x7f0000000100)=0x68) r4 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @mcast1, 0x401}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x38) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f00000002c0)=0xa5bc) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000007c0)=ANY=[@ANYRES16=r6]) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000004c0)) capset(&(0x7f00000001c0), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xffffff54) ioctl$RTC_VL_CLR(r7, 0x7014) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0xffffffffffffff94, 0x0) bind$can_raw(r7, &(0x7f0000000440)={0x1d, r8}, 0x10) fremovexattr(r5, &(0x7f0000000840)=ANY=[@ANYBLOB="73797334656d2e2f6465762f6c6f6f7e2300db5d68cb4fd19e942d84c70241dfd4eb587518505cef99e0f484cc3e15539ac0a2b651a33b85f4dae8cd45d74172420af3f99e0e24cadcf3df1d8887ec86f71b7da761c8cf6358f21bbf2090f208b0622552b17a4362ab92bca962cd2d15e4bea16cad2613943abeb9327acd5468fc0942ebcfb0abe504b631902b465798b21eb2a6c4541381f6dbac7250bb6559ec2623e6fa0000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 16:23:25 executing program 1: ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 16:23:25 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f0", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:25 executing program 3: r0 = timerfd_create(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_settime(r0, 0x0, 0x0, &(0x7f0000000040)) 16:23:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 16:23:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:25 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f0", 0x3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 276.519348] Unknown ioctl 35148 16:23:25 executing program 5: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f0000000400)="3666440f50f564ff0941c33640e35e652099010000000f19ce3e0f1110c4f4019d2fd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000003c0), 0x1c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) 16:23:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100102, 0x2}) 16:23:25 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 276.696507] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 16:23:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000340)=@random={'osx.', 'trusted.overlay.redirect\x00'}, 0x0, 0x0, 0x0) 16:23:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:26 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1) 16:23:26 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 277.238901] audit: type=1804 audit(1545409406.396:62): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir911680491/syzkaller.7loFrN/42/file0/bus" dev="ramfs" ino=31227 res=1 [ 277.300978] audit: type=1804 audit(1545409406.446:63): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir911680491/syzkaller.7loFrN/42/file0/file0/bus" dev="ramfs" ino=31834 res=1 [ 277.361821] *** Guest State *** [ 277.380927] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 277.400983] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 277.420944] CR3 = 0x0000000000000000 [ 277.424833] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 277.432640] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 277.438639] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 277.445951] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 277.454417] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 277.463112] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 277.471507] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 277.479639] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 277.488008] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 277.496481] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 277.504891] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 277.513268] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 277.521646] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 277.529721] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 277.536553] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 277.544471] Interruptibility = 00000000 ActivityState = 00000000 [ 277.551066] *** Host State *** [ 277.554389] RIP = 0xffffffff8120495e RSP = 0xffff888181177390 [ 277.560472] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 277.567277] FSBase=00007f73f023a700 GSBase=ffff8881dae00000 TRBase=fffffe0000033000 [ 277.575441] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 277.582484] CR0=0000000080050033 CR3=00000001ccb79000 CR4=00000000001426f0 [ 277.589618] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 277.596682] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 277.603087] *** Control State *** [ 277.606658] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 277.613702] EntryControls=0000d1ff ExitControls=002fefff [ 277.619257] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 277.626568] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 277.633609] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 277.640289] reason=80000021 qualification=0000000000000000 [ 277.646980] IDTVectoring: info=00000000 errcode=00000000 [ 277.652815] TSC Offset = 0xffffff693ab04587 [ 277.657235] EPT pointer = 0x00000001be19901e 16:23:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@generic={0x0, "1cd4a439e643c6dd7ce1cd229e61"}}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 16:23:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@init={0x18, 0x84, 0x0, {0x9, 0x4, 0x9, 0x8000}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7fff}}], 0x48, 0x4000000}, 0x40041) 16:23:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000), 0x4) 16:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 279.479374] input:  as /devices/virtual/input/input27 16:23:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) [ 279.526487] input: failed to attach handler leds to device input27, error: -6 16:23:28 executing program 3: r0 = memfd_create(&(0x7f0000000180)='selinux\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x60000000000) 16:23:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 279.702417] *** Guest State *** 16:23:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 279.724760] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 279.747369] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 16:23:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 279.773774] CR3 = 0x0000000000000000 [ 279.780050] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 279.786037] input:  as /devices/virtual/input/input28 [ 279.795781] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 279.816100] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 16:23:29 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) [ 279.840227] input: failed to attach handler leds to device input28, error: -6 [ 279.849929] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 279.872334] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 16:23:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 279.900678] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 279.917265] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 279.930435] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 16:23:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 279.971888] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 16:23:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 280.026888] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 280.075070] input:  as /devices/virtual/input/input29 [ 280.095436] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 280.099109] input: failed to attach handler leds to device input29, error: -6 [ 280.135328] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 280.144984] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 280.153717] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 280.160450] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 280.168824] Interruptibility = 00000000 ActivityState = 00000000 [ 280.180009] *** Host State *** [ 280.184122] RIP = 0xffffffff8120495e RSP = 0xffff88818099f390 [ 280.190445] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 280.198466] FSBase=00007f73f025b700 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 280.208625] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 280.215286] CR0=0000000080050033 CR3=00000001b484d000 CR4=00000000001426e0 [ 280.223084] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 280.230135] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 280.237123] *** Control State *** 16:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:29 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) [ 280.240753] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 280.247721] EntryControls=0000d1ff ExitControls=002fefff [ 280.253375] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 280.260341] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 280.267413] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 280.274550] reason=80000021 qualification=0000000000000000 [ 280.281191] IDTVectoring: info=00000000 errcode=00000000 [ 280.286670] TSC Offset = 0xffffff6800aedac9 [ 280.286694] EPT pointer = 0x00000001c677c01e [ 280.412319] *** Guest State *** [ 280.415791] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 280.432344] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 280.441375] CR3 = 0x0000000000000000 [ 280.445102] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 280.451220] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 280.457323] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 280.464457] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 280.473499] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 280.481702] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 280.489688] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 280.489709] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 280.489728] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 280.489743] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 280.489761] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 280.505947] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 280.505966] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 280.547297] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 280.553818] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 280.553830] Interruptibility = 00000000 ActivityState = 00000000 [ 280.553835] *** Host State *** [ 280.553849] RIP = 0xffffffff8120495e RSP = 0xffff888183b67390 [ 280.553873] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 280.553889] FSBase=00007f73f025b700 GSBase=ffff8881dae00000 TRBase=fffffe0000003000 [ 280.567611] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 280.567627] CR0=0000000080050033 CR3=00000001ba421000 CR4=00000000001426f0 [ 280.567643] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 16:23:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x901) read(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) 16:23:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:29 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="fb", 0x1}], 0x1}, 0x20000080) [ 280.567656] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 280.567661] *** Control State *** [ 280.567670] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 280.567683] EntryControls=0000d1ff ExitControls=002fefff [ 280.576902] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 280.576912] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 280.576936] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 280.576960] reason=80000021 qualification=0000000000000000 [ 280.576968] IDTVectoring: info=00000000 errcode=00000000 [ 280.576975] TSC Offset = 0xffffff67911c0042 [ 280.576984] EPT pointer = 0x00000001c65d301e [ 280.681831] input:  as /devices/virtual/input/input30 16:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:31 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0x1}) 16:23:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001}}) 16:23:32 executing program 4: modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) shmget$private(0x0, 0x3000, 0x42, &(0x7f0000ffb000/0x3000)=nil) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000000484d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f", 0x97, 0x10000}], 0x0, 0x0) 16:23:32 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 282.849073] : renamed from eql [ 282.864878] input:  as /devices/virtual/input/input31 16:23:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue=0x1}) 16:23:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:32 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 283.036520] *** Guest State *** [ 283.049559] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 283.089407] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 283.108598] input:  as /devices/virtual/input/input32 [ 283.136482] : renamed from eql [ 283.140025] CR3 = 0x0000000000000000 [ 283.147984] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 283.159416] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 283.170691] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684242 /dev/loop4 16:23:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 283.194819] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 283.224884] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 [ 283.239608] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 283.265121] input:  as /devices/virtual/input/input33 [ 283.279942] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 283.326685] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 [ 283.357029] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 283.378198] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 283.389797] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 283.398397] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 283.407365] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 283.416951] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 283.425723] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 283.432679] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 283.440390] Interruptibility = 00000000 ActivityState = 00000000 [ 283.446894] *** Host State *** [ 283.450208] RIP = 0xffffffff8120495e RSP = 0xffff88817f5e7390 [ 283.456366] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 283.462934] FSBase=00007f73f025b700 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 283.470847] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 283.476742] CR0=0000000080050033 CR3=00000001a5917000 CR4=00000000001426e0 [ 283.476759] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 283.476771] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 283.476775] *** Control State *** [ 283.476783] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 283.476790] EntryControls=0000d1ff ExitControls=002fefff [ 283.476801] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 283.476809] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 16:23:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:32 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, 0x0) 16:23:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="852b00000000000097000000000000009500f2ffffff0000d38e9efcbeb4964ac32c0fd0d4b25053318cf355695a950c6885f9fa9cc9626d21d4757f088f3de2865f25f9e4a590783408bc9c78e3300ed36f900274e615cae7adf678561e98c43a88611746"], 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 16:23:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 283.476816] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 283.476822] reason=80000021 qualification=0000000000000000 [ 283.490738] IDTVectoring: info=00000000 errcode=00000000 [ 283.490746] TSC Offset = 0xffffff66361b82d7 [ 283.490758] EPT pointer = 0x00000001bad1f01e [ 283.621684] input:  as /devices/virtual/input/input34 16:23:35 executing program 3: modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) shmget$private(0x0, 0x3000, 0x42, &(0x7f0000ffb000/0x3000)=nil) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000000484d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f", 0x97, 0x10000}], 0x0, 0x0) 16:23:35 executing program 4: modify_ldt$read_default(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) shmget$private(0x0, 0x3000, 0x42, &(0x7f0000ffb000/0x3000)=nil) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000000484d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f", 0x97, 0x10000}], 0x0, 0x0) 16:23:35 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 16:23:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.939558] input:  as /devices/virtual/input/input35 16:23:35 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r0 = getpid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f0000000680)='#cgroup:\x88Ftrusted\x00', 0x12, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000700)) futimesat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fe"]) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000780)) chdir(0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000180)) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000440)='./file0/file0\x00', 0x3b, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="e0e8b7bc8989896be67d890336e4fbbd704b6320694a450e2b486aae64ded2f982a2c233687e775a7646760ac0f5e26b25b632f7509964317d9dd1b7adba1e599367772b11d8e0deae2c9b8825fd074b80920c6394cfcc8decb954fa37ab5072426874921817f57ed98703ed75439ca15c8fab6042853d5072d2b1f7c6e2593ce68d4be813b2481b511c7e8ffabe73f823671ded9b1d80fdddd8c7f3", 0x9c, 0x5}], 0x0, 0x0) 16:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4000, &(0x7f0000000200), 0x0) 16:23:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)={0x4, 0x7}) 16:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.318708] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 286.337003] audit: type=1400 audit(1545409415.486:64): avc: denied { map } for pid=9396 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32261 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 16:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 286.543140] overlayfs: filesystem on './file0' not supported as upperdir [ 286.743423] overlayfs: './file0' not a directory [ 286.793279] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 286.822872] overlayfs: './file0' not a directory 16:23:36 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r0 = getpid() lsetxattr$security_smack_entry(0x0, &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f0000000680)='#cgroup:\x88Ftrusted\x00', 0x12, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000700)) futimesat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fe"]) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000780)) chdir(0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000180)) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000440)='./file0/file0\x00', 0x3b, 0x1, &(0x7f0000000540)=[{&(0x7f0000000480)="e0e8b7bc8989896be67d890336e4fbbd704b6320694a450e2b486aae64ded2f982a2c233687e775a7646760ac0f5e26b25b632f7509964317d9dd1b7adba1e599367772b11d8e0deae2c9b8825fd074b80920c6394cfcc8decb954fa37ab5072426874921817f57ed98703ed75439ca15c8fab6042853d5072d2b1f7c6e2593ce68d4be813b2481b511c7e8ffabe73f823671ded9b1d80fdddd8c7f3", 0x9c, 0x5}], 0x0, 0x0) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4000, &(0x7f0000000200), 0x0) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 287.194632] overlayfs: failed to resolve './file1': -2 16:23:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, 0x0}], 0x1, 0x4000, &(0x7f0000000200), 0x0) [ 287.283263] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 287.352704] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 16:23:36 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:36 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:23:36 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e", 0x4, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:36 executing program 0 (fault-call:3 fault-nth:0): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) epoll_create(0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) close(r2) 16:23:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 287.804053] FAULT_INJECTION: forcing a failure. [ 287.804053] name failslab, interval 1, probability 0, space 0, times 1 [ 287.840419] CPU: 1 PID: 9532 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 287.847783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.857163] Call Trace: [ 287.859773] dump_stack+0x244/0x39d [ 287.863431] ? dump_stack_print_info.cold.1+0x20/0x20 [ 287.868649] ? __lock_acquire+0x62f/0x4c20 [ 287.872928] should_fail.cold.4+0xa/0x17 [ 287.877017] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 287.882145] ? _raw_spin_unlock_irq+0x27/0x80 [ 287.886675] ? print_usage_bug+0xc0/0xc0 [ 287.890760] ? trace_hardirqs_on+0xbd/0x310 [ 287.895111] ? kasan_check_read+0x11/0x20 [ 287.899291] ? finish_task_switch+0x1f4/0x910 [ 287.903820] ? find_held_lock+0x36/0x1c0 [ 287.907928] ? perf_trace_sched_process_exec+0x860/0x860 [ 287.913399] ? __might_fault+0x12b/0x1e0 [ 287.917475] ? lock_downgrade+0x900/0x900 [ 287.921647] __should_failslab+0x124/0x180 [ 287.921670] should_failslab+0x9/0x14 [ 287.921688] __kmalloc_track_caller+0x2d1/0x760 [ 287.921708] ? strncpy_from_user+0x5a0/0x5a0 [ 287.921740] ? strndup_user+0x77/0xd0 [ 287.921793] memdup_user+0x2c/0xa0 [ 287.921809] strndup_user+0x77/0xd0 [ 287.921834] __keyctl_dh_compute+0x217/0x1bf0 [ 287.934564] ? find_held_lock+0x36/0x1c0 [ 287.934599] ? dh_data_from_key+0x3c0/0x3c0 [ 287.934616] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 287.934637] ? proc_fail_nth_write+0x9e/0x210 [ 287.943008] ? proc_cwd_link+0x1d0/0x1d0 [ 287.943045] ? __might_fault+0x12b/0x1e0 [ 287.943066] ? lock_downgrade+0x900/0x900 [ 287.985356] ? lock_release+0xa00/0xa00 [ 287.985373] ? perf_trace_sched_process_exec+0x860/0x860 [ 287.985389] ? __lock_is_held+0xb5/0x140 [ 287.985421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 16:23:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 287.994841] ? _copy_from_user+0xdf/0x150 [ 287.994861] keyctl_dh_compute+0xc5/0x11f [ 287.994876] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 287.994891] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 287.994913] ? trace_hardirqs_off_caller+0x310/0x310 [ 287.994930] __x64_sys_keyctl+0x17a/0x430 [ 287.994948] do_syscall_64+0x1b9/0x820 [ 287.994961] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 287.994979] ? syscall_return_slowpath+0x5e0/0x5e0 [ 287.994994] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 287.995012] ? trace_hardirqs_on_caller+0x310/0x310 [ 287.995029] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 287.995050] ? prepare_exit_to_usermode+0x291/0x3b0 [ 288.008800] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 288.017717] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 288.017732] RIP: 0033:0x457669 [ 288.017750] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.050590] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa 16:23:37 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x66d2f62cae109c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000c00)='./file0\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) openat$cgroup_subtree(r0, &(0x7f0000000e40)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41}, &(0x7f0000000180)=0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000c80)={0x3, 0x9}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000cc0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000d80)=0x84) fchdir(r1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000dc0)) r5 = memfd_create(&(0x7f0000000200), 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000e00)={0x1000, 0x1, 0x8}) write$P9_RWRITE(r0, &(0x7f0000000bc0)={0xb, 0x77, 0x2, 0x1f}, 0xb) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000280)={0x30}, 0x30) process_vm_writev(r2, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000540)=""/220, 0xdc}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/49, 0x31}, {&(0x7f00000006c0)=""/230, 0xe6}], 0x9, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/109, 0x6d}, {&(0x7f0000000a00)=""/243, 0xf3}], 0x4, 0x0) write$FUSE_DIRENT(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0x12) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="4ec0ebbf20c9b79c8f78"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000b80)={r3, 0x7fffffff}, 0x8) 16:23:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20000000, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0xfffffffffffffec6, 0x11, 0x6}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x805) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r1, 0x127d, 0x0) [ 288.105472] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 288.112748] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 288.120032] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 288.127309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 288.134578] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:37 executing program 3: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='erspan0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500)=0x7, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="a3987e8f2900bf2ef1beae231fc082612ce88acf5161835809869c9afab161289e49d65b462dc485511d054fa415e0fca1a10707e8e7d860b92e33842b73d64e6019585b3630ac008964632dcce95e5694731374bb92a2d13e2dcb9fb144d58616c206428857ed571a", 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)=0x0) tkill(r3, 0x4) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) close(r4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) write$smack_current(r0, &(0x7f0000000240)='eth0\x00', 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x5, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x104, 0xffffffffffff0001, 0x3, 0x5, 0x7, &(0x7f00000003c0)='bcsh0\x00', 0x400, 0xffffffffb0d96663, 0x72a7}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r7, 0x3c, 0x0, @ib={0x1b, 0x1, 0x4, {"ce22c2b9fb2e47794ab6cf10fdef1f00"}, 0x10001, 0x2, 0xfff}}}, 0x90) tgkill(r5, r5, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000300)={0x40000002, 0x3ff}) 16:23:37 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:23:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 288.492699] audit: type=1400 audit(1545409417.636:65): avc: denied { map } for pid=9565 comm="syz-executor3" path="socket:[33254]" dev="sockfs" ino=33254 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 16:23:37 executing program 0 (fault-call:3 fault-nth:1): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:23:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:38 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 288.870292] FAULT_INJECTION: forcing a failure. [ 288.870292] name failslab, interval 1, probability 0, space 0, times 0 16:23:38 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x66d2f62cae109c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000c00)='./file0\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) openat$cgroup_subtree(r0, &(0x7f0000000e40)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41}, &(0x7f0000000180)=0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000c80)={0x3, 0x9}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000cc0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000d80)=0x84) fchdir(r1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000dc0)) r5 = memfd_create(&(0x7f0000000200), 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000e00)={0x1000, 0x1, 0x8}) write$P9_RWRITE(r0, &(0x7f0000000bc0)={0xb, 0x77, 0x2, 0x1f}, 0xb) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000280)={0x30}, 0x30) process_vm_writev(r2, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000540)=""/220, 0xdc}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/49, 0x31}, {&(0x7f00000006c0)=""/230, 0xe6}], 0x9, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/109, 0x6d}, {&(0x7f0000000a00)=""/243, 0xf3}], 0x4, 0x0) write$FUSE_DIRENT(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0x12) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="4ec0ebbf20c9b79c8f78"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000b80)={r3, 0x7fffffff}, 0x8) 16:23:38 executing program 3: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='erspan0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500)=0x7, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="a3987e8f2900bf2ef1beae231fc082612ce88acf5161835809869c9afab161289e49d65b462dc485511d054fa415e0fca1a10707e8e7d860b92e33842b73d64e6019585b3630ac008964632dcce95e5694731374bb92a2d13e2dcb9fb144d58616c206428857ed571a", 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)=0x0) tkill(r3, 0x4) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) close(r4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) write$smack_current(r0, &(0x7f0000000240)='eth0\x00', 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x5, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x104, 0xffffffffffff0001, 0x3, 0x5, 0x7, &(0x7f00000003c0)='bcsh0\x00', 0x400, 0xffffffffb0d96663, 0x72a7}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r7, 0x3c, 0x0, @ib={0x1b, 0x1, 0x4, {"ce22c2b9fb2e47794ab6cf10fdef1f00"}, 0x10001, 0x2, 0xfff}}}, 0x90) tgkill(r5, r5, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000300)={0x40000002, 0x3ff}) 16:23:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 288.965986] CPU: 1 PID: 9590 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 288.973322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.982683] Call Trace: [ 288.985299] dump_stack+0x244/0x39d [ 288.988968] ? dump_stack_print_info.cold.1+0x20/0x20 [ 288.994180] ? zap_class+0x640/0x640 [ 288.997923] should_fail.cold.4+0xa/0x17 [ 289.002020] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 289.002054] ? crypto_alg_lookup+0x73/0x1d0 [ 289.002078] ? lock_downgrade+0x900/0x900 [ 289.007190] input:  as /devices/virtual/input/input48 [ 289.011503] ? find_held_lock+0x36/0x1c0 [ 289.011554] ? perf_trace_sched_process_exec+0x860/0x860 [ 289.011571] ? __crypto_alg_lookup+0x31b/0x390 [ 289.011596] __should_failslab+0x124/0x180 [ 289.039327] should_failslab+0x9/0x14 [ 289.043143] __kmalloc+0x2e0/0x760 [ 289.046696] ? crypto_larval_alloc+0x1d0/0x1d0 [ 289.051316] ? crypto_create_tfm+0x87/0x310 [ 289.055659] crypto_create_tfm+0x87/0x310 [ 289.059824] crypto_alloc_tfm+0x1b5/0x2d0 [ 289.063995] crypto_alloc_shash+0x2c/0x40 [ 289.068158] __keyctl_dh_compute+0x3bd/0x1bf0 [ 289.072667] ? find_held_lock+0x36/0x1c0 [ 289.076755] ? dh_data_from_key+0x3c0/0x3c0 [ 289.081100] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.086660] ? proc_fail_nth_write+0x9e/0x210 [ 289.091165] ? proc_cwd_link+0x1d0/0x1d0 [ 289.095255] ? __might_fault+0x12b/0x1e0 [ 289.099336] ? lock_downgrade+0x900/0x900 [ 289.103500] ? lock_release+0xa00/0xa00 [ 289.107481] ? perf_trace_sched_process_exec+0x860/0x860 [ 289.112943] ? __lock_is_held+0xb5/0x140 [ 289.117037] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.122587] ? _copy_from_user+0xdf/0x150 [ 289.126748] keyctl_dh_compute+0xc5/0x11f [ 289.130911] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 289.135676] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 289.140276] ? trace_hardirqs_off_caller+0x310/0x310 [ 289.145398] __x64_sys_keyctl+0x17a/0x430 [ 289.149608] do_syscall_64+0x1b9/0x820 [ 289.153518] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 289.158900] ? syscall_return_slowpath+0x5e0/0x5e0 [ 289.163842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.168694] ? trace_hardirqs_on_caller+0x310/0x310 [ 289.173721] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 289.178751] ? prepare_exit_to_usermode+0x291/0x3b0 [ 289.183784] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.188645] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.193858] RIP: 0033:0x457669 [ 289.197063] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:23:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 289.216012] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 289.223731] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 289.231006] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 289.238281] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 289.245568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 289.252843] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:38 executing program 0 (fault-call:3 fault-nth:2): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 289.271090] could not allocate digest TFM handle sha224-avx2 16:23:38 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:23:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:38 executing program 3: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='erspan0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500)=0x7, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="a3987e8f2900bf2ef1beae231fc082612ce88acf5161835809869c9afab161289e49d65b462dc485511d054fa415e0fca1a10707e8e7d860b92e33842b73d64e6019585b3630ac008964632dcce95e5694731374bb92a2d13e2dcb9fb144d58616c206428857ed571a", 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)=0x0) tkill(r3, 0x4) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) close(r4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) write$smack_current(r0, &(0x7f0000000240)='eth0\x00', 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x5, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x104, 0xffffffffffff0001, 0x3, 0x5, 0x7, &(0x7f00000003c0)='bcsh0\x00', 0x400, 0xffffffffb0d96663, 0x72a7}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r7, 0x3c, 0x0, @ib={0x1b, 0x1, 0x4, {"ce22c2b9fb2e47794ab6cf10fdef1f00"}, 0x10001, 0x2, 0xfff}}}, 0x90) tgkill(r5, r5, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000300)={0x40000002, 0x3ff}) 16:23:38 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:23:38 executing program 1: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='erspan0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000500)=0x7, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0)="a3987e8f2900bf2ef1beae231fc082612ce88acf5161835809869c9afab161289e49d65b462dc485511d054fa415e0fca1a10707e8e7d860b92e33842b73d64e6019585b3630ac008964632dcce95e5694731374bb92a2d13e2dcb9fb144d58616c206428857ed571a", 0x69) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)=0x0) tkill(r3, 0x4) r4 = mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) close(r4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8000000012, 0x3, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x20) write$smack_current(r0, &(0x7f0000000240)='eth0\x00', 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000400)={0x5, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x104, 0xffffffffffff0001, 0x3, 0x5, 0x7, &(0x7f00000003c0)='bcsh0\x00', 0x400, 0xffffffffb0d96663, 0x72a7}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r7, 0x3c, 0x0, @ib={0x1b, 0x1, 0x4, {"ce22c2b9fb2e47794ab6cf10fdef1f00"}, 0x10001, 0x2, 0xfff}}}, 0x90) tgkill(r5, r5, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r8, 0x40086414, &(0x7f0000000300)={0x40000002, 0x3ff}) [ 289.523290] FAULT_INJECTION: forcing a failure. [ 289.523290] name failslab, interval 1, probability 0, space 0, times 0 [ 289.581875] CPU: 0 PID: 9629 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 289.589173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.598553] Call Trace: [ 289.601215] dump_stack+0x244/0x39d [ 289.604871] ? dump_stack_print_info.cold.1+0x20/0x20 [ 289.610108] ? save_stack+0xa9/0xd0 [ 289.613761] should_fail.cold.4+0xa/0x17 [ 289.617841] ? __x64_sys_keyctl+0x17a/0x430 [ 289.617861] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 289.617898] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 289.617918] ? find_held_lock+0x36/0x1c0 [ 289.617956] ? perf_trace_sched_process_exec+0x860/0x860 [ 289.617980] __should_failslab+0x124/0x180 [ 289.646777] should_failslab+0x9/0x14 [ 289.650606] __kmalloc+0x2e0/0x760 [ 289.654165] ? __keyctl_dh_compute+0x479/0x1bf0 [ 289.658866] __keyctl_dh_compute+0x479/0x1bf0 [ 289.663395] ? find_held_lock+0x36/0x1c0 [ 289.663426] ? dh_data_from_key+0x3c0/0x3c0 [ 289.663443] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 289.663462] ? proc_fail_nth_write+0x9e/0x210 [ 289.663477] ? proc_cwd_link+0x1d0/0x1d0 [ 289.663511] ? __might_fault+0x12b/0x1e0 [ 289.663531] ? lock_downgrade+0x900/0x900 [ 289.677449] ? lock_release+0xa00/0xa00 [ 289.677464] ? perf_trace_sched_process_exec+0x860/0x860 [ 289.677481] ? __lock_is_held+0xb5/0x140 [ 289.677518] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 289.677534] ? _copy_from_user+0xdf/0x150 [ 289.677563] keyctl_dh_compute+0xc5/0x11f [ 289.721606] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 289.726386] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 289.730985] ? trace_hardirqs_off_caller+0x310/0x310 [ 289.736100] __x64_sys_keyctl+0x17a/0x430 [ 289.740263] do_syscall_64+0x1b9/0x820 [ 289.744159] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 289.749531] ? syscall_return_slowpath+0x5e0/0x5e0 [ 289.754491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.759344] ? trace_hardirqs_on_caller+0x310/0x310 [ 289.764382] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 289.769408] ? prepare_exit_to_usermode+0x291/0x3b0 [ 289.774444] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.779300] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 289.784501] RIP: 0033:0x457669 [ 289.787699] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.806831] RSP: 002b:00007f17f4a4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 289.814551] RAX: ffffffffffffffda RBX: 00007f17f4a4fc90 RCX: 0000000000457669 [ 289.821823] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 16:23:38 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 289.829090] RBP: 000000000072bfa0 R08: 00000000200001c0 R09: 0000000000000000 [ 289.836405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a506d4 [ 289.843678] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000003 16:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2a2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vca\x91\xdd\xc2\x12\xd8\xccg\x8f\x00', 0xfffffffffffffc30) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xd68c, 0x4000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x100, 0x1, {0x847, 0x7, 0x9, 0x1}}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000000180)="c4632d6d91004000007cc4821d9334dec4434148c5d1f00fbb3a660fd696bde8cfb265458373fe02f2410f1b166726f242ab65dcf03ef2466d") sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='\x00', 0x1, 0x0, 0x0, 0x7b0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:23:39 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x66d2f62cae109c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000c00)='./file0\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) openat$cgroup_subtree(r0, &(0x7f0000000e40)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41}, &(0x7f0000000180)=0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000c80)={0x3, 0x9}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000cc0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000d80)=0x84) fchdir(r1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000dc0)) r5 = memfd_create(&(0x7f0000000200), 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000e00)={0x1000, 0x1, 0x8}) write$P9_RWRITE(r0, &(0x7f0000000bc0)={0xb, 0x77, 0x2, 0x1f}, 0xb) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000280)={0x30}, 0x30) process_vm_writev(r2, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000540)=""/220, 0xdc}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/49, 0x31}, {&(0x7f00000006c0)=""/230, 0xe6}], 0x9, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/109, 0x6d}, {&(0x7f0000000a00)=""/243, 0xf3}], 0x4, 0x0) write$FUSE_DIRENT(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0x12) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="4ec0ebbf20c9b79c8f78"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000b80)={r3, 0x7fffffff}, 0x8) 16:23:39 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:39 executing program 0 (fault-call:3 fault-nth:3): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.172265] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 290.193158] FAULT_INJECTION: forcing a failure. [ 290.193158] name failslab, interval 1, probability 0, space 0, times 0 [ 290.204710] CPU: 0 PID: 9658 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 290.211997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.221350] Call Trace: [ 290.221382] dump_stack+0x244/0x39d [ 290.221408] ? dump_stack_print_info.cold.1+0x20/0x20 [ 290.232783] ? avc_has_perm_noaudit+0x630/0x630 [ 290.237467] should_fail.cold.4+0xa/0x17 [ 290.241568] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.241583] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 290.241602] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.241624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.241641] ? zap_class+0x640/0x640 [ 290.241664] ? find_held_lock+0x36/0x1c0 [ 290.262769] ? __lock_is_held+0xb5/0x140 [ 290.274587] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.280044] ? lock_release+0xa00/0xa00 [ 290.280058] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.280076] ? key_validate+0x240/0x240 [ 290.280097] __should_failslab+0x124/0x180 [ 290.280117] should_failslab+0x9/0x14 [ 290.280140] __kmalloc_track_caller+0x2d1/0x760 [ 290.306280] ? down_read+0x8d/0x120 [ 290.309918] ? dh_data_from_key+0x133/0x3c0 [ 290.314253] ? __down_interruptible+0x700/0x700 [ 290.318760] overlayfs: unrecognized mount option "lowerĆir=./file0" or missing value [ 290.318932] ? dh_data_from_key+0x207/0x3c0 [ 290.331151] kmemdup+0x24/0x50 [ 290.334358] dh_data_from_key+0x207/0x3c0 [ 290.338552] ? dh_crypto_done+0x90/0x90 [ 290.342573] __keyctl_dh_compute+0x56e/0x1bf0 [ 290.347086] ? find_held_lock+0x36/0x1c0 [ 290.351174] ? dh_data_from_key+0x3c0/0x3c0 [ 290.353097] overlayfs: unrecognized mount option "lowerĆir=./file0" or missing value [ 290.355525] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.355554] ? proc_fail_nth_write+0x9e/0x210 [ 290.355572] ? proc_cwd_link+0x1d0/0x1d0 [ 290.355608] ? __might_fault+0x12b/0x1e0 [ 290.355637] ? lock_release+0xa00/0xa00 [ 290.369142] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.377672] ? __lock_is_held+0xb5/0x140 [ 290.377710] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 290.377726] ? _copy_from_user+0xdf/0x150 [ 290.377746] keyctl_dh_compute+0xc5/0x11f [ 290.377770] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 290.391247] ? lockdep_hardirqs_on+0x3bb/0x5b0 16:23:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776572c669723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) chdir(&(0x7f0000000340)='./file0\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x2900, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x800) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 290.398004] input:  as /devices/virtual/input/input49 [ 290.400856] ? trace_hardirqs_off_caller+0x310/0x310 [ 290.400879] __x64_sys_keyctl+0x17a/0x430 [ 290.400900] do_syscall_64+0x1b9/0x820 [ 290.400916] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 290.400934] ? syscall_return_slowpath+0x5e0/0x5e0 [ 290.400948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.400967] ? trace_hardirqs_on_caller+0x310/0x310 [ 290.409283] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 290.428997] ? prepare_exit_to_usermode+0x291/0x3b0 [ 290.429025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.429050] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.429064] RIP: 0033:0x457669 [ 290.429083] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.429098] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 290.442474] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 290.442483] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 290.442492] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 290.442501] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 290.442510] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:39 executing program 0 (fault-call:3 fault-nth:4): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 290.583960] FAULT_INJECTION: forcing a failure. [ 290.583960] name failslab, interval 1, probability 0, space 0, times 0 [ 290.632452] FAULT_INJECTION: forcing a failure. [ 290.632452] name failslab, interval 1, probability 0, space 0, times 0 [ 290.651459] CPU: 0 PID: 9669 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #161 [ 290.658765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.668120] Call Trace: [ 290.670731] dump_stack+0x244/0x39d [ 290.674413] ? dump_stack_print_info.cold.1+0x20/0x20 [ 290.679624] ? mark_held_locks+0x130/0x130 [ 290.683886] should_fail.cold.4+0xa/0x17 [ 290.687977] ? _raw_spin_unlock_irq+0x27/0x80 [ 290.692510] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.697629] ? lock_unpin_lock+0x4a0/0x4a0 [ 290.701870] ? __lock_acquire+0x62f/0x4c20 [ 290.706117] ? finish_task_switch+0x1f4/0x910 [ 290.710623] ? compat_start_thread+0x80/0x80 [ 290.715044] ? zap_class+0x640/0x640 [ 290.718798] ? __lock_acquire+0x62f/0x4c20 [ 290.723054] ? find_held_lock+0x36/0x1c0 [ 290.727140] ? __lock_is_held+0xb5/0x140 [ 290.731236] ? widen_string+0x2e0/0x2e0 [ 290.735215] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.740688] __should_failslab+0x124/0x180 [ 290.744961] should_failslab+0x9/0x14 [ 290.748791] __kmalloc_track_caller+0x2d1/0x760 [ 290.753473] ? pointer+0x900/0x900 [ 290.757045] ? kasprintf+0xab/0xe0 [ 290.760609] kvasprintf+0xb5/0x150 [ 290.764159] ? bust_spinlocks+0xe0/0xe0 [ 290.768156] ? __input_unregister_device+0x1d5/0x630 [ 290.773266] ? __lock_acquire+0x62f/0x4c20 [ 290.777513] kasprintf+0xab/0xe0 [ 290.780909] ? kvasprintf_const+0x190/0x190 [ 290.785239] ? __lock_is_held+0xb5/0x140 [ 290.789325] led_trigger_set+0xa6c/0xe80 [ 290.793394] ? lock_release+0xa00/0xa00 [ 290.797378] ? led_trigger_blink+0xe0/0xe0 [ 290.801731] ? print_usage_bug+0xc0/0xc0 [ 290.805795] ? _raw_spin_unlock+0x2c/0x50 [ 290.809999] ? __mutex_lock+0x85e/0x16f0 [ 290.814093] ? down_write+0x8a/0x130 [ 290.817821] ? led_classdev_unregister+0x7c/0x3c0 [ 290.822670] ? down_read+0x120/0x120 [ 290.826407] led_classdev_unregister+0xae/0x3c0 [ 290.831084] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 290.835672] ? match_name+0xb0/0xb0 [ 290.839332] ? trace_hardirqs_on+0xbd/0x310 [ 290.843661] ? kasan_check_read+0x11/0x20 [ 290.847821] ? __input_unregister_device+0x1c7/0x630 [ 290.852934] ? trace_hardirqs_off_caller+0x310/0x310 [ 290.858049] input_leds_disconnect+0xb8/0x170 [ 290.862565] __input_unregister_device+0x26f/0x630 [ 290.867505] ? input_dev_suspend+0xa0/0xa0 [ 290.871745] ? lock_downgrade+0x900/0x900 [ 290.875913] ? kasan_check_read+0x11/0x20 [ 290.880064] ? do_raw_spin_unlock+0xa7/0x330 [ 290.884474] ? do_raw_spin_trylock+0x270/0x270 [ 290.889088] input_unregister_device+0xc5/0x110 [ 290.893775] uinput_destroy_device+0x1f4/0x250 [ 290.898379] uinput_ioctl_handler.isra.10+0x1432/0x2540 [ 290.903745] ? rcu_softirq_qs+0x20/0x20 [ 290.907736] ? uinput_request_submit.part.9+0x2d0/0x2d0 [ 290.913161] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.918624] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 290.923573] uinput_ioctl+0x4c/0x60 [ 290.927209] ? uinput_compat_ioctl+0x90/0x90 [ 290.931652] do_vfs_ioctl+0x1de/0x1790 [ 290.935561] ? ioctl_preallocate+0x300/0x300 [ 290.939995] ? selinux_file_mprotect+0x620/0x620 [ 290.944766] ? __sb_end_write+0xd9/0x110 [ 290.948846] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 290.954402] ? fput+0x130/0x1a0 [ 290.957709] ? do_syscall_64+0x9a/0x820 [ 290.961697] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.967243] ? security_file_ioctl+0x94/0xc0 [ 290.971662] ksys_ioctl+0xa9/0xd0 [ 290.975143] __x64_sys_ioctl+0x73/0xb0 [ 290.979040] do_syscall_64+0x1b9/0x820 [ 290.982933] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 290.988308] ? syscall_return_slowpath+0x5e0/0x5e0 [ 290.993256] ? trace_hardirqs_on_caller+0x310/0x310 [ 290.998314] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.003343] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 291.010050] ? __switch_to_asm+0x40/0x70 [ 291.014133] ? __switch_to_asm+0x34/0x70 [ 291.018206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.023063] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.028258] RIP: 0033:0x457669 [ 291.031466] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.050392] RSP: 002b:00007f9947e15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.058105] RAX: ffffffffffffffda RBX: 00007f9947e15c90 RCX: 0000000000457669 [ 291.065378] RDX: 0000000000000000 RSI: 0000000000005502 RDI: 0000000000000003 [ 291.072656] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 291.079932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9947e166d4 [ 291.087204] R13: 00000000004c17c3 R14: 00000000004d33a8 R15: 0000000000000004 [ 291.094516] CPU: 1 PID: 9679 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 291.101837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.111198] Call Trace: [ 291.113799] dump_stack+0x244/0x39d [ 291.117467] ? dump_stack_print_info.cold.1+0x20/0x20 [ 291.117490] ? avc_has_perm_noaudit+0x630/0x630 [ 291.117513] should_fail.cold.4+0xa/0x17 [ 291.117532] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 291.117560] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.117580] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.117593] ? zap_class+0x640/0x640 [ 291.117612] ? find_held_lock+0x36/0x1c0 [ 291.147905] ? __lock_is_held+0xb5/0x140 [ 291.147952] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.147968] ? lock_release+0xa00/0xa00 [ 291.147982] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.148002] ? key_validate+0x240/0x240 [ 291.148042] __should_failslab+0x124/0x180 [ 291.148063] should_failslab+0x9/0x14 [ 291.148081] __kmalloc_track_caller+0x2d1/0x760 [ 291.148115] ? down_read+0x8d/0x120 [ 291.159959] ? dh_data_from_key+0x133/0x3c0 [ 291.159976] ? __down_interruptible+0x700/0x700 [ 291.159991] ? dh_data_from_key+0x207/0x3c0 [ 291.160011] kmemdup+0x24/0x50 [ 291.160028] dh_data_from_key+0x207/0x3c0 [ 291.160046] ? dh_crypto_done+0x90/0x90 [ 291.160069] __keyctl_dh_compute+0x5fb/0x1bf0 [ 291.169473] ? find_held_lock+0x36/0x1c0 [ 291.169505] ? dh_data_from_key+0x3c0/0x3c0 16:23:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:23:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000300)={0x4, 0x3, 0x4, 0x11, 0x20, 0x1, 0xc}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r3, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r2, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r6, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r6, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r6, 0x1) setuid(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f00000000c0)=0x2b7) [ 291.169523] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.169542] ? proc_fail_nth_write+0x9e/0x210 [ 291.169569] ? proc_cwd_link+0x1d0/0x1d0 [ 291.169607] ? __might_fault+0x12b/0x1e0 [ 291.204301] ? lock_release+0xa00/0xa00 [ 291.204323] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.204340] ? __lock_is_held+0xb5/0x140 [ 291.204384] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.204403] ? _copy_from_user+0xdf/0x150 [ 291.220085] keyctl_dh_compute+0xc5/0x11f [ 291.220117] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 291.220148] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 291.220171] ? trace_hardirqs_off_caller+0x310/0x310 [ 291.220191] __x64_sys_keyctl+0x17a/0x430 [ 291.220212] do_syscall_64+0x1b9/0x820 [ 291.220230] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.228769] ? syscall_return_slowpath+0x5e0/0x5e0 [ 291.228786] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.228803] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.228820] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.228839] ? prepare_exit_to_usermode+0x291/0x3b0 [ 291.260696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.260720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.260733] RIP: 0033:0x457669 [ 291.260750] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.278623] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 291.278639] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 16:23:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 291.278649] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 291.278659] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 291.278669] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 291.278678] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:40 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, &(0x7f00000002c0)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x66d2f62cae109c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000c00)='./file0\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)=0x0) openat$cgroup_subtree(r0, &(0x7f0000000e40)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xfd41}, &(0x7f0000000180)=0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000c80)={0x3, 0x9}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000cc0)={r3, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000d80)=0x84) fchdir(r1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000dc0)) r5 = memfd_create(&(0x7f0000000200), 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000e00)={0x1000, 0x1, 0x8}) write$P9_RWRITE(r0, &(0x7f0000000bc0)={0xb, 0x77, 0x2, 0x1f}, 0xb) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000280)={0x30}, 0x30) process_vm_writev(r2, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000000540)=""/220, 0xdc}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/49, 0x31}, {&(0x7f00000006c0)=""/230, 0xe6}], 0x9, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/148, 0x94}, {&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/109, 0x6d}, {&(0x7f0000000a00)=""/243, 0xf3}], 0x4, 0x0) write$FUSE_DIRENT(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0x12) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="4ec0ebbf20c9b79c8f78"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000b80)={r3, 0x7fffffff}, 0x8) 16:23:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:23:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 16:23:40 executing program 0 (fault-call:3 fault-nth:5): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.649516] input:  as /devices/virtual/input/input50 [ 291.701611] FAULT_INJECTION: forcing a failure. [ 291.701611] name failslab, interval 1, probability 0, space 0, times 0 16:23:40 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000300)={0x4, 0x3, 0x4, 0x11, 0x20, 0x1, 0xc}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r3, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(r2, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r6, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r6, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r6, 0x1) setuid(r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f00000000c0)=0x2b7) [ 291.761103] CPU: 1 PID: 9709 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 291.768451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.777810] Call Trace: [ 291.780424] dump_stack+0x244/0x39d [ 291.784084] ? dump_stack_print_info.cold.1+0x20/0x20 [ 291.789314] ? avc_has_perm_noaudit+0x630/0x630 [ 291.789345] should_fail.cold.4+0xa/0x17 [ 291.789368] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 291.803191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.808895] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.808914] ? zap_class+0x640/0x640 [ 291.808956] ? find_held_lock+0x36/0x1c0 [ 291.808991] ? __lock_is_held+0xb5/0x140 [ 291.826362] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.831826] ? lock_release+0xa00/0xa00 [ 291.835801] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.841261] ? key_validate+0x240/0x240 [ 291.845243] __should_failslab+0x124/0x180 [ 291.849496] should_failslab+0x9/0x14 [ 291.853325] __kmalloc_track_caller+0x2d1/0x760 [ 291.858012] ? down_read+0x8d/0x120 [ 291.861638] ? dh_data_from_key+0x133/0x3c0 [ 291.865962] ? __down_interruptible+0x700/0x700 [ 291.870631] ? dh_data_from_key+0x207/0x3c0 [ 291.874962] kmemdup+0x24/0x50 [ 291.878161] dh_data_from_key+0x207/0x3c0 [ 291.882346] ? dh_crypto_done+0x90/0x90 [ 291.886339] __keyctl_dh_compute+0x67f/0x1bf0 [ 291.890842] ? find_held_lock+0x36/0x1c0 [ 291.894920] ? dh_data_from_key+0x3c0/0x3c0 [ 291.899253] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.904800] ? proc_fail_nth_write+0x9e/0x210 [ 291.909303] ? proc_cwd_link+0x1d0/0x1d0 [ 291.913389] ? __might_fault+0x12b/0x1e0 [ 291.917467] ? lock_release+0xa00/0xa00 [ 291.921443] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.926909] ? __lock_is_held+0xb5/0x140 [ 291.930995] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.936534] ? _copy_from_user+0xdf/0x150 [ 291.941223] keyctl_dh_compute+0xc5/0x11f [ 291.945406] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 291.950163] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 291.954752] ? trace_hardirqs_off_caller+0x310/0x310 [ 291.959856] __x64_sys_keyctl+0x17a/0x430 [ 291.964021] do_syscall_64+0x1b9/0x820 [ 291.967904] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.973335] ? syscall_return_slowpath+0x5e0/0x5e0 [ 291.978273] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.983139] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.988176] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.993199] ? prepare_exit_to_usermode+0x291/0x3b0 [ 291.998236] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.003107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.008297] RIP: 0033:0x457669 [ 292.011500] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.030405] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 292.038128] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 292.045411] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 292.052684] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 292.059952] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 292.067217] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:41 executing program 0 (fault-call:3 fault-nth:6): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5421) [ 292.312451] FAULT_INJECTION: forcing a failure. [ 292.312451] name failslab, interval 1, probability 0, space 0, times 0 [ 292.335385] input:  as /devices/virtual/input/input51 [ 292.350236] CPU: 0 PID: 9728 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 292.357557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.357566] Call Trace: [ 292.357595] dump_stack+0x244/0x39d [ 292.357622] ? dump_stack_print_info.cold.1+0x20/0x20 [ 292.357647] ? save_stack+0xa9/0xd0 [ 292.369635] should_fail.cold.4+0xa/0x17 [ 292.369653] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.369674] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 292.369699] ? find_held_lock+0x36/0x1c0 [ 292.369724] ? dh_data_from_key+0x278/0x3c0 [ 292.396692] ? find_held_lock+0x36/0x1c0 [ 292.396732] ? kasan_check_write+0x14/0x20 [ 292.396749] ? perf_trace_sched_process_exec+0x860/0x860 [ 292.396765] ? up_read_non_owner+0x100/0x100 [ 292.396783] ? __down_interruptible+0x700/0x700 [ 292.396811] __should_failslab+0x124/0x180 [ 292.405178] should_failslab+0x9/0x14 [ 292.405194] __kmalloc+0x2e0/0x760 [ 292.405210] ? dh_crypto_done+0x90/0x90 [ 292.405230] ? __keyctl_dh_compute+0x6e1/0x1bf0 [ 292.405252] __keyctl_dh_compute+0x6e1/0x1bf0 [ 292.405269] ? find_held_lock+0x36/0x1c0 [ 292.405298] ? dh_data_from_key+0x3c0/0x3c0 16:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.413590] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.423436] ? proc_fail_nth_write+0x9e/0x210 [ 292.423455] ? proc_cwd_link+0x1d0/0x1d0 [ 292.423491] ? __might_fault+0x12b/0x1e0 [ 292.423514] ? lock_release+0xa00/0xa00 [ 292.423529] ? perf_trace_sched_process_exec+0x860/0x860 [ 292.423564] ? __lock_is_held+0xb5/0x140 [ 292.432466] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.432483] ? _copy_from_user+0xdf/0x150 [ 292.432504] keyctl_dh_compute+0xc5/0x11f [ 292.432520] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 292.432535] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 292.432567] ? trace_hardirqs_off_caller+0x310/0x310 [ 292.432590] __x64_sys_keyctl+0x17a/0x430 [ 292.439936] do_syscall_64+0x1b9/0x820 [ 292.439953] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 292.439972] ? syscall_return_slowpath+0x5e0/0x5e0 [ 292.439995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.448638] ? trace_hardirqs_on_caller+0x310/0x310 [ 292.448657] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 292.448677] ? prepare_exit_to_usermode+0x291/0x3b0 [ 292.448699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 292.448722] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 292.448736] RIP: 0033:0x457669 [ 292.448758] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.457318] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 292.457333] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 292.457342] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 292.457352] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 292.457377] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 292.457386] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 [ 292.650166] input:  as /devices/virtual/input/input52 16:23:41 executing program 0 (fault-call:3 fault-nth:7): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x100000004, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x2) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x1}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)="96", &(0x7f0000000140)}, 0x20) 16:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.788764] FAULT_INJECTION: forcing a failure. [ 292.788764] name failslab, interval 1, probability 0, space 0, times 0 [ 292.819703] CPU: 1 PID: 9745 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 292.827001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.836360] Call Trace: [ 292.838955] dump_stack+0x244/0x39d [ 292.842590] ? dump_stack_print_info.cold.1+0x20/0x20 [ 292.847787] ? zap_class+0x640/0x640 [ 292.851539] should_fail.cold.4+0xa/0x17 [ 292.855615] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 292.860734] ? crypto_alg_lookup+0x73/0x1d0 [ 292.865056] ? lock_downgrade+0x900/0x900 [ 292.869206] ? find_held_lock+0x36/0x1c0 [ 292.873327] ? perf_trace_sched_process_exec+0x860/0x860 [ 292.878798] ? __crypto_alg_lookup+0x31b/0x390 [ 292.883390] __should_failslab+0x124/0x180 [ 292.887628] should_failslab+0x9/0x14 [ 292.891441] __kmalloc+0x2e0/0x760 [ 292.895022] ? crypto_larval_alloc+0x1d0/0x1d0 [ 292.899606] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 292.905145] ? rcu_pm_notify+0xc0/0xc0 [ 292.909031] ? crypto_create_tfm+0x87/0x310 [ 292.913361] crypto_create_tfm+0x87/0x310 [ 292.917514] crypto_alloc_tfm+0x1b5/0x2d0 [ 292.921678] crypto_alloc_kpp+0x2c/0x40 [ 292.925656] __keyctl_dh_compute+0x954/0x1bf0 [ 292.930153] ? find_held_lock+0x36/0x1c0 [ 292.934227] ? dh_data_from_key+0x3c0/0x3c0 [ 292.939020] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 292.944567] ? proc_fail_nth_write+0x9e/0x210 [ 292.949069] ? proc_cwd_link+0x1d0/0x1d0 [ 292.953151] ? __might_fault+0x12b/0x1e0 [ 292.957216] ? lock_release+0xa00/0xa00 [ 292.961190] ? perf_trace_sched_process_exec+0x860/0x860 [ 292.966639] ? __lock_is_held+0xb5/0x140 [ 292.970728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 292.976302] ? _copy_from_user+0xdf/0x150 [ 292.980472] keyctl_dh_compute+0xc5/0x11f [ 292.984639] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 292.989394] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 292.994001] ? trace_hardirqs_off_caller+0x310/0x310 [ 292.999114] __x64_sys_keyctl+0x17a/0x430 [ 293.003285] do_syscall_64+0x1b9/0x820 [ 293.007180] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 293.012557] ? syscall_return_slowpath+0x5e0/0x5e0 [ 293.017502] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.022352] ? trace_hardirqs_on_caller+0x310/0x310 [ 293.027375] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 293.032402] ? prepare_exit_to_usermode+0x291/0x3b0 [ 293.037427] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.042282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.047478] RIP: 0033:0x457669 [ 293.050677] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.069594] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 293.077313] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 16:23:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) madvise(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc) [ 293.084586] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 293.091861] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 293.099133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 293.106405] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgrp(r2) ioctl$TIOCGETD(r0, 0x541f, 0x0) 16:23:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xff02) 16:23:42 executing program 3: syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x6, 0x40001) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x880, 0x2) mkdirat(r0, &(0x7f00000006c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000680)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000700)='net/wireless\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000740)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000140)) mount(&(0x7f0000000880), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000400)=0x1) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) statfs(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/92) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="6492daf64951f7b9ed1cc392094afb089037f199aa303213507932f0435f9ba1fbdb064b15e3204fe63a8f66b8466ae3421ca3bba82dc316feca8f6c042c137eaae52f1564e62243946d8843629e9ec8371f494f902f81eac70a7e9eda91be5a30940b51714eb46f28e71cb3845baac674e819d3897fd0de70c20bdd02617ff0a76d368d498d469412115b4fc8fe407e806a385ac17913"], 0x0, &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f00000003c0)=0x13, 0x4) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000500)=""/65, &(0x7f0000000580)=0x41) perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x10001, 0x9, 0xe8b9, 0x80, 0x0, 0x4, 0xae9065915983305b, 0x33e482eb4e34cef6, 0x7fffffff, 0x5, 0x400, 0x0, 0x4, 0x0, 0x3, 0xe9, 0xb94, 0x22, 0x8, 0x9, 0x1, 0x4, 0x6, 0x565b, 0x7, 0x5, 0x69, 0x5, 0x10000, 0x0, 0x3ff, 0x1, 0x1, 0x100000001, 0x5, 0xe0, 0x0, 0x7, 0x2, @perf_config_ext={0x5, 0x4}, 0x80, 0x3, 0x28, 0x9, 0x101, 0x0, 0x1f}, r3, 0x9, r4, 0x1) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r1) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000380)=0x8) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r7 = syz_open_dev$binder(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x803) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=ANY=[@ANYBLOB='\fc\x00j'], 0x0, 0x0, 0x0}) 16:23:42 executing program 0 (fault-call:3 fault-nth:8): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.298103] input:  as /devices/virtual/input/input53 [ 293.372283] input:  as /devices/virtual/input/input54 16:23:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000380)) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x1) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) pipe2(&(0x7f0000000840), 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x7fffffff, 0x7f, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r1, &(0x7f0000005200)=""/4096) 16:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.495627] binder: 9770:9774 unknown command 1778410252 [ 293.522685] binder: 9770:9774 ioctl c0306201 2000dfd0 returned -22 [ 293.596442] FAULT_INJECTION: forcing a failure. [ 293.596442] name failslab, interval 1, probability 0, space 0, times 0 [ 293.620088] CPU: 0 PID: 9791 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 293.627431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.636802] Call Trace: [ 293.639447] dump_stack+0x244/0x39d [ 293.643115] ? dump_stack_print_info.cold.1+0x20/0x20 [ 293.648342] should_fail.cold.4+0xa/0x17 [ 293.652428] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 293.657564] ? __save_stack_trace+0x8d/0xf0 [ 293.661934] ? save_stack+0xa9/0xd0 [ 293.665588] ? find_held_lock+0x36/0x1c0 [ 293.669686] ? perf_trace_sched_process_exec+0x860/0x860 [ 293.675184] ? check_preemption_disabled+0x48/0x280 [ 293.680230] __should_failslab+0x124/0x180 [ 293.684505] should_failslab+0x9/0x14 [ 293.688344] kmem_cache_alloc_trace+0x2d7/0x750 [ 293.693086] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.698641] mpi_alloc+0x4b/0x230 [ 293.702114] mpi_read_raw_data+0x22a/0x490 [ 293.706369] ? memset+0x31/0x40 [ 293.709667] dh_set_secret+0x159/0x4a0 [ 293.713585] ? dh_exit_tfm+0x20/0x20 [ 293.717331] __keyctl_dh_compute+0x9f0/0x1bf0 [ 293.721846] ? find_held_lock+0x36/0x1c0 [ 293.725938] ? dh_data_from_key+0x3c0/0x3c0 [ 293.730275] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 293.735831] ? proc_fail_nth_write+0x9e/0x210 [ 293.740356] ? proc_cwd_link+0x1d0/0x1d0 [ 293.744444] ? __might_fault+0x12b/0x1e0 [ 293.748524] ? lock_release+0xa00/0xa00 [ 293.752519] ? perf_trace_sched_process_exec+0x860/0x860 [ 293.757995] ? __lock_is_held+0xb5/0x140 [ 293.762087] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 293.767638] ? _copy_from_user+0xdf/0x150 [ 293.771804] keyctl_dh_compute+0xc5/0x11f [ 293.775976] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 293.780744] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 293.785355] ? trace_hardirqs_off_caller+0x310/0x310 [ 293.790474] __x64_sys_keyctl+0x17a/0x430 [ 293.794652] do_syscall_64+0x1b9/0x820 [ 293.798558] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 293.803932] ? syscall_return_slowpath+0x5e0/0x5e0 [ 293.809110] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.813983] ? trace_hardirqs_on_caller+0x310/0x310 [ 293.819017] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 293.824073] ? prepare_exit_to_usermode+0x291/0x3b0 [ 293.829105] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 293.833963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.839160] RIP: 0033:0x457669 [ 293.842385] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.861287] RSP: 002b:00007f17f4a4fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 293.869001] RAX: ffffffffffffffda RBX: 00007f17f4a4fc90 RCX: 0000000000457669 [ 293.876276] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 293.883571] RBP: 000000000072bfa0 R08: 00000000200001c0 R09: 0000000000000000 [ 293.890851] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a506d4 [ 293.898137] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000003 16:23:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5504) [ 293.938672] binder: 9770:9774 unknown command 1778410252 [ 293.944693] binder: 9770:9774 ioctl c0306201 2000dfd0 returned -22 16:23:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) splice(r0, 0x0, r0, 0x0, 0x7ff, 0x8) [ 294.038465] input:  as /devices/virtual/input/input55 16:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.072279] input:  as /devices/virtual/input/input56 16:23:43 executing program 0 (fault-call:3 fault-nth:9): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:43 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7efd4ca8006e1d7580c80b7", 0x12, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)=@ipx={0x4, 0xfffffffffffffffc, 0x0, "5dbb7811f502", 0x10000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="82c994eb7721df6ef2177374b307814d854624efaff4977af60c5124123fb025a7383fd22897a245cebb4a149978de026bec69856f38c80453a8bce40d32b56612eadb7b1069328f713a023faec2dddcb76167b34d2a6444642e147f3e8b6d46475b7d8c00f6a52ad02687e680f1305632f7a95fa3f6b46d7a5da51e17232030c8e6138becebc1400c6bc63f0883b7fe0b487c5b3825056778f000d192d218409bebad", 0xa3}], 0x1, &(0x7f00000001c0)=[{0x28, 0x118, 0x100000000, "a245cc9ac6ebcd7f5b9a4aee7be35b880fd0e849d44996"}, {0x1010, 0x10e, 0x26, "43fa40a93bd4539c9348903b631041e37f5b25f41c6e4d1900e8a969da1f4feef26d313966c2a72480fb909c753ecfd401083130b4f8c2c20fbce3f5b0d4400dd38d1fa1378190453131228b5f198fa14f1b1614934cdf84b3920f3c50958b503c58b5cd492677a38ea09d94bf08526df9e1b55f7deaa83c4ac18838ffcf271f1a3320ecbe3953d4cb1ecd4beeb43e6113cf48ee76a764e9bb34a5379d24ac8d2738873afa93a092bfea3d491d7edca331825e8c202d57494947153acbd2a6580d725fa5facf1b93feb790b468ae8cdb154e57a6a51aad7d8def9e33bb91d72ae72ca923913c1b37736de7f4be8997ebe62ba9855e5d3c933ab5fde7cf56a108fa4a037ec3fd0be5a77bbf3014aa246a31128a75f953d8c716054e993343e0335fbf1244c0100aecdd39c82a95a724b13250a77765c7ac3442344a8180c33bbd09ee3406a21625222276b881ad18b8aa9f034d8309079a96f3d67a35e09c0a9c3b6bd971bc3cd03529523856f15c863183e64856663d989092f98ffa50371a47700f224b3083d622e7e48f2cbac86312963c128edfd6acc787d3a01bd135d92d100767c3e583f888fcfbe4caded5637fb5bedbcd09b6ddb42c37c940b409e76112694a63e0c9ea3b567bfc7c4cb5ae216977a4ef1734d15b42c0956d6bc91640283fb39c0ad32e2cbc185de47a170f632bded1d3f4b7c401b7649d3e27b632f78edddf17ffbb025aab5ed62dafb66a2df4e50c438b2fc44bee2b32be3b5d2780a25718f1ede953aa5ae91e8f351ff02ca808354253a3d4f7970ca0d44137edf14bf93b75f6c061f722bd18a5098f932306dd38ca9a5680119d2336fcfc70bbfba4dfac88575da32edf8312de45227f8af8605ff5df0a56d01ed3bc1275414b799eb51fae190e62198c229605391f0c1b50a140d643f246e6dfcbd94001fbd637a0b6dd49106f1cdef9aa5eff3461d72949261bfa0fc408ac1b0b3734606a269fd76b8c24f481596c55c9cc88490777e143c8c9c74d880634fddfb4fc4b74d4c955896363286a089c790f0b8321a92a290f712e2a436ebdea606150fb0827a4369cb319cc66944a83ecf5aebabc04596479ed69004457054ba2c198a100550e779f548b0612a6c3c2027edf9a6dc8383ccef9fdbd0c9a66e19af81cd9200c49d859512cc67f6edb48647f005f5dd923d31cf57e9ad233549cad1fa5e7fcab978e6e095cfbc8a63b288c5c534aa621daec0e2e55a6dc3024b9332d1d45222555df4a0ba51f06eaf73309e6fd52b99af37dc9462c8476c642a44ed6a416c874dc150a85a8e2ec6914685c974c8758baa5763aee39e751aa0610b474df3f9b3ffd13942297d837dffa31ff53612990e79ca9851fc2f2628d12eb65e5c31cc0634fe7f06513fa4a23aaee198d0c6fc4af866b056818423ad431906f192bddb9fbd73b30763413ad3cf7b9e5442c2fd06ca65af477812282444976bbb63563c4a4666bcdc35049ca2e925cc69e3de556ae7778ee4443a23be301058297eb4a648308607c819508913bc723faf8dd97f12f7075b62b25217e437093ad02bd281590d0b2b0fb0c7e56d48e00fa834d549e66d88c747a4ce72b8cf12a54bf1b8fa7cda17d432620438f30da7fa351bc53641252fde87f4df8c3dbe28e3faaba3f8aa78b3f7705bb2345d8bd6562667cada55c97e3f2425042386d7ab18c929349f713b64a55e7779144f4d8e594c75224611bc9f673f41877e28db01804bc66d76bdb603a5fa4cedb00c5a69e0efceafd3ccd7f9f89313c57ed910a8ab9f2cd0e6a9be62722e3b228b157b32a3ace18603e902520614c7143d8b5e813c41d788c99f70b7ec6809b75a3dcb09e3f873f7e6a3b85a933978b9dd2d163903b7b9b89592b77cc0252a86c0c437f7a158e1b0df38fad17d2aaabd9764e2627844af3e6be95650c29cff78cb5c9c75d885bbc7a2c6ef44a9f1afc51d55b2030c193244daaacde78e0ff815e8eef4ef4a8335a8957df0a707641e32dddf6117578bf2bdd60aeebac4f1546cd679e23470e400a1818ad7aa734f69f8e569a746b85074e78593deb06ec4f3e18e87496060edfdc3a6ad2ffc479ab8d53c269ae0c12b10d744ab7fa130119141e62d9c0baff020e20715f592a818b2944a24369f474b212b37119e28924311329c001fa6621067925c8101120165cca03d3b767689e190db49f3ca3b943f924a823d2e7e8672647097436a1909e8873fe02b5c7168303a4ffe2ba22760e4791d5c17dbf7c1d48ea5f38e0967d351b94e3413ed4ef94406bd509cacadd8e06be59156e070b6cb17ac45265f05a83aaf27ad0ff3f8213bdbe801e92dac20ef064c68068b7e7cfff787bfc2125cdbd24a1bc4290f4d18c947dbe0d5f4086f20c497469a5190b6d55561c0cd024a2d77436c411d831d049cb681fa8e9602aa24174f563e49a6feed25cecdf31c95f8039366aa5da9eeac62a6f84080c4f43ea9aee1d839de8515dcf0571879db5e3934f12d7f945680065ba4199c7fc9ed02f3dae6f1d60a8cc5bf060b81009fcd5cc74744b963bb386f9b44f71387f5b67088dee0ff8ac9cfb2ff13e6fd0693217ae5b710736d4eaeba4cdfeb3e5d47000356c6474c3a854d6136e00e0cc6159aca74b9e7e67cb07786fea5655fb1e08b960e743453af4690ebdada0aa662eeb2c2a004a960efd81cc29e53e14bb5de3b6db1f1f9656819d7f09523c29bca43b0e59998d3698e3f8f3626a88d1a674ee27206590ae00c20a0960a7a2714eba7613319ee5c0c28fcc9e56603c15b272dd4d72cf01eb8dd835ba2c0646948e9d34ff459f934a5183145c0213200799beaaaa5e0297c559f4ce471e20b4c664127dc584cec7cc139512601189ac6520724904f8d91c79761c8c76406fd25a4641a3d3c7cecb050a91cb2dd4a969baf6fb0fe8240b8d5dbf2d42c266d6efba433843d41296e0b078a7b8afad3c658827cb7c3331c279d4e1f78feaedb2ed6f123ffff28b5eb106b82d9dc889252172f9afeb7edeba745f806132287ee9101f650d3f1e152beb17fda25c0828cb6240e609e82f264fa96e68f5e6e9f270eeb24a5cee813f4e1e214c1e982183ae521ee3de1a4a55eb6f4fb35760153b4ccac0b13df12343b449d1ecd4b19e4acc7dab3c19980519eff7fa2eca9b384fd1258f7aa3cd61f76449d2ebcd5a4977ea876427695f42f0a96613b3086be45b7a8e1d28be8c67ce00bed9554dc55adb9bdfc125a5996fd2ce4231712da180b668a6b936441420792e9d2e52a8edd642a98f7a43a76c46143bc42ee9a400ba00309649ebc05a90215b7532375e1708edd55af7c7927c2e6e01b3644d60f9167eb3aeed25dcae0f82439a731949f7f5a42f4cb56cb0102e2f3acece6660f9f9b9e9de327bf585b7f352060a9a34e72bddce5b489ec07448ab033ae3c39a9d8bf9663b32a91821968a9856df4253e18ab7f023d487bb5c23eea4c3e2caa0f5ab90838e1f7f3d8bc295f469d61abad0d00092a1c5dfb9f6520b87fa83c556e26e4ceb76e3da2846c205648606f8b096c41d8de5e0ed5d5aa88116faa054884d649cb41443096277b9db7ddffef7abfccd4ee44b359117e6accd5eaebe9b605725027e0d2d7c9cb8cb0db78e05c03ecbf8e0f27d582c149187ef7b1a2b07876219dd883d1e1877a7b2e6a78615b2fe0103cd21372f08966ab892b920ce2606a53628a19bbe0a445800fc36cdc6fa5fc10a9f2b18ce5f6fe1a7e99fbd108fa6bf3865768993f71083d7fdfb3fd860328ecda323a3d52d8bdea9c280b0c638ddf74e01cc889e81e19587de8cb3b38a7c494bc85fef62fe264c5358046d37d6d23dcf3da460361386ade882a0aa7b0f68697ed1b2f588cf6bbc697d0954e9374ce34fb910b107d21fd70b7df69ef726215e0a3aae2c5cedc2576d12afd2eefcde9a88350c402f3ddbdf99f79f3846bfedaad013efd2f82223adcda44acc935657c1381a18a5fc72823b296016309a924dffa2f17f294a4714a1d2bb05b1bdd05c771bc90682f7fcf97589eb394d05f962d1da0464ed658778ba975b4cbb391e1ee25d7d5c3e60ee94fe39b85193761cec6081d10763c063a4b42acf3e673ef49bdf777245e44f13748f5bd686ce0fb87d7d02e1f4f1cc3a63579813c22a297d61ec8ffe396d8f95871b000537b2e82450e5e4235bc44f31fd0f038891f101148492c8fe764c153fac36ce96f2778681cec7e2fe895acce623b5dd22506f11dc08612368b0e4717e5422afbc8314ef1e1f77c01d145950c84767830fb8d96191c4ad587175e0d5750f59e105688e1542de68517959e0c7eb9affcd3dbb8103e7b5983a54a20e5235ade643c10e21e74e2627c2cabcdd84b668d446b05b9af5f075bb4b8e686204728dd7a736410ca96e662194a9aee66f5556a2f79fe6daa18e46c66d8e18a8f6c7fe3195153b4ab2e51aeb3041c991cf78d541cb98670f2fd6741163ffdf35df5c1c6fc2e25e44287cbf94c06af09e1063a4fb7fd6f1b2d5971a965a8a1f120944e1153d4099d8dd277e64b9b036697526ff40aeba2506d9eeca860e86be1acf948afe0c3a5558eb60d68e31f31744ac8420541f6e5403072d41062c58881c51dd6afab2d96129cf436ad604460c8511fc5dfde5306c4a4dcc156d798da6b3da325ece460fc36c64dddb0f75b760d8defcc162b1e672a065e880ada5f6d98ff44d9982826ee836916b50336aed4a2addbdf217634d15f858343176e1d27cc4b0a48d74523c4f52c0174f80f6f9bac450c7c9fae9560930088808ef56a1e9de244b34f09a96d82d9a8f3917da5d6011cb1a75ccd6e0e2cfa009a7530648e6c60352b3ffa2e2c801a27cd51603e229297cf4feee2bc7931b1484f3da5dc7ede89a0ad92de7b924f7ab3768f49abf77849a82fe787189fbd3f6fb0adce116ee96580a2439f9ff4d9c23c54e4b5816ea7f7e7348b5cd4ba1944c87404d0177d7675721147c2aa63d63bc84ab43e8214a5556b534030d75038aa6312ff9d53eb49c1a99185d021de2546f9db2f990d551f6e5d7426156d701c480e870a30eeb0475178b3290f9a45df92133af62ac2f50a676170276a5d3ddfa129acd739c1bd1bca931dfa1d3e761041677acf293f62bcc8cf70b11830b16b1e484c4a7f16bd990395f20ab0052e51f73e6f15a68af82b0c9be4a022e5518db144f28746c7c6bb2477900b88de501c91dc731691dc3266b7c6c27fab0fd7dbef2183820a56b452d9c0acba5256cd33d8a7ba588830cae5c3df0add0cdce94c685f2fed683b3686e4c99b4948dacd3aeb911e73b1eaba7be0f2d4bf0d1600f7d7297d7b14a374ccadc9ae30a972b8fc9110c1b01b8f115e8cafc1d94531b5812fad61b06ce0733549938cb7143a74de1b22595e9a90ba729c21adac6172823bc433923c0804fef208a6fd54e9bac30ed255677a1962630b0fa38df51fe4da76527633adcbb354ba283e012b55007fcad3d7d70d1baa8a0e3b8062fc5d14031afd12be4257f3aa906feeac5522047787b8ec094395f5243b88cfbc1d19173f24a07f3949650423f76fe6241cc70168ca94664829261b7a6497039906405a3dd5afd4f3d133c9a87d60f0ae07a37ff503ed541992e1a5f3096f46605b5fc2e9cdcc5936afb2a6cead2a772e04767a5fb2e55bf0ad833e3c43388c1658a74707b74b76164ed840471ab10c22deed29a62b2f948aedb947361c9beda880ed22b47a44d05e679c8a6daaff2a32a054d7713044a63cbb6c6468ccdd698b03cfb"}, {0xe8, 0x11f, 0x9, "c665c4478191847bd76acf6e94d325a3993d407d7465a479196e8d88d20eb40af83bb063ead3a622fd058aa257b7e3202a5392a3de6d7746106e44bb7dd16332e2b495a04c832575fad0308edd404c1c29220bf864fe63a32463c85b44be8bbb76ef6d147db65641c6a1e8b58e00d9e79f4e109e4313d81eae33734f7b50db644b67a8f3d1a941d109686613cd1b1b64854eb135c399e98b99f4ef6af514120507e14d0fc3b6edd2abac1db491f2750e9c7f800f7d7d3376549f960bad887af36f7639993be9cb82b0aa70ed1737bcdeeb5058"}, {0x110, 0x10e, 0x6, "d38a80ad7ba668d21ff28e6a85760217a09f74f8d3e13d98f648394f692eb4d8668a2d3ee9ceed3555c3f81f22a756b12d7fd72534d6e237de5943ceb32334ab0878ddbccf2906528990675d6b2e565785efa20726504eab3a05d9742a305924da222927c8773445c874572151b79807d657987b5b0671d8d97044a5c5eaf1bbfeb38fe8c85a0f304fdba0fac95414c29323108a081d559477b792127711436b95a1b629ee9cfc4e1cb4e593c74e162c55ab15aca47d16791eb6cfc00bb26e65fe936d3cabfdc93ff557d248ddddac7c65b7e6a478fa2b5503584d3d14ea231b17d3bfe5252829c7740010942dfbe806453dec7f974dd037e979fc071c38"}, {0xc8, 0x119, 0x3f, "77709665d8407cdc18822e6589eeb8d77049aa8a81e7db9ece0f935800216d322e623c9acc15a1ae6543a596bab17c24935267745b6daac09788dc7f8c34d84215ecf3869187afe717cd5457700a300345de49fbaff4f07f3955980e06bb9fbab6fe30bd8b5f246643bb1102caec57b9f4b7ccee2a2b5fe01f4df26a5eeb1b0f9458868e2357282609d78496f454ba6856dde6d1482e09c6b9813f671eda901701b39a2379c1e17d813fdabb93faf6010c0a93"}, {0xa8, 0x11e, 0x7, "3c414ca64baf975eb7f62d3e58faf7aba638f03bf0725c94e50fa90c599a13defd9fb11cf0ba5f3436c76ddb4d1fbec7a04b645620a138e73f40a2e02a4a056f834c4f9b125c37428f7151c680effa77a3e266aa77de475e2a2846e5535c9a65f524da9dff8f845b1fde8d108b77760cc93a0fc514bf8518e8ff7e8f613c62279481699f313959fa18ec530ee8e07bb3e4"}, {0x100, 0x0, 0x1, "ed47e5db8fa6065d7fe870a8c7d2bdd24ce1475525ce6f8f65baeaca49f3547810d4faea0ffe10a6e54bc6505f35c3572c4bae2c9f3f444061fe6ce026512c5b6014fe52c0e8beae62d57450545a1464bc44419304c171268ebd4da08a58b2c6074f13b44cad9a13e1ea963438fed212f8d341e9f1b483f84000353478f16de74609df53c34cc069cc144c7b7b7ae97a87619f6c112521683553d31aa9fb3084e421c1e0e60ddecda00f6ccd46b6feb95f59afeb56b8dee84ae2084e07350bcf66a999c8ccd8241f481d911c56428a7f2b9f3390718588103bad5ce5b4ac84e6538d201fa571f5d07f"}], 0x14a0}, 0xffffffff}, {{&(0x7f0000001680)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x1c00000000}, 0x0, 0x0, 0x3, 0x3}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001700)="4d03b5885331ab2931cf8c79af37fa0fca86770ea351781a40b97010f6bd9fd6b980876fb52c37c6f285", 0x2a}, {&(0x7f0000001740)="1f81b3d11f2e5605c707a912ca65cf8eafad73c300e14ebabfa2e3191d7207ce14c3c8d23b6a6e406566020c15f515584bc57d56bf5df8850d098763575d", 0x3e}, {&(0x7f0000001780)="f17e3a5e99bb1a29a63a1443554134fc28e2a53b2f8413d9bc8caf14b4972a3a0b40771cb7e2f21871ca5aec642e80d461b7a285797d93fa2a8e9691a0adbf2c390dbfa391747310155b388fedb03c52348b8539476f6e253a2d2c68bb19eb74f1c2a0acdfe745bc5927a0efea7b96128b00134291d8dce7f8b08bbd8867a607da0c03a669e337d58a25f07605e245431e65a2d3d003a724ca4fe68f54a665746f61b5c479c1528e41703ef154a461aeb6897007e99fa324ba174b7a126a29e211adbf99fb3a53c9ec", 0xc9}, {&(0x7f0000001880)="887118270cc899acaed55c6246f019ba92378d60fb8fbb1925afbd49255ccde366655c472498c3bc4b687fe74ab2c85d75", 0x31}, {&(0x7f00000018c0)="77112b835e9d3dc56e07f3437eaf87dd2a067c8d1e8279c88c7cae6597af5699b86c23383ff0f6396779d9509f0c4af0425b532c69657c06f95c608f25620192cd34f98b762e008b3a2ac3ca09921aa77242ed1367dd34dcdd2aa7b40a6899b6d9952af14b6d91d75a8d004611b74a6f5913848193ecc5135d68936d35a0795071e4b0fe984ab6c431dab8dac5bd73756e83a6cc734107571da7b60ccd486dc56ebd983245558cb85f78abcb44012a", 0xaf}], 0x5, &(0x7f0000001a00)=[{0xa0, 0x19e, 0x40, "8196ae14d9608448b89d1b687191a8f36f66c81c2b2dee5ecd428572524ca34a987683fe375faec50e4947c065012819dd8b489270a279e16873572c5a5c159c5656ef1f3acaeeb9f7018b6c386e6ce878863091b2f313c9748c608d100bbcce0891fb25abe3234a81719e471434265e030c7b6c0487fab0981d80974b576d200db91497bd9baacae208057255"}, {0x50, 0x10a, 0x401, "09129e8221258b5b0b25ada087ce8107db16f26dfcf53f64c1987fd059755e464e6309a2b4de3cf156afd1303b63850437ddb755f79bb575db0714"}], 0xf0}, 0x1}, {{&(0x7f0000001b00)=@in={0x2, 0x4e22, @rand_addr=0xffffffff}, 0x80, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=[{0x1010, 0x106, 0x7f, "e067e52f761c0f69aa61bdafa6104aae7e0d4ede391881a9f0a6b13c6b406828d9f0d938afce7c6a6f850e65c4e9f333fc783492e669fd1857cf3a07d28f5d30d6140b679d893f400d0b31f40723d9b14880febec453dfc6f608d96e13740e4d057ea3974ff92646ca8ded47dcb6295a92158124e3dad02aa8d480408591718b59d94bc1865a93c89592b44444d5f4ea64fdb1b4b445a57cd0e2261a911595d063e8807e2d26d73ba852f4c1c2a91106e100d0ac698612a23abe0a48499357c55705ac4bd81c2ebcb80f496b98adc83d5a41c1282c33b103fd99a1df8bfe943e477a5a9c48430f00a0e0587bb77f0b179376eba12b5cef71418e1575c22f47590a420c56c074367be6424d348bd554e6d2f21f2f9fcf3093ea3d4e82c20478de1bb3aec82eabfd31a889f067019d1b21039fae4cae1d512236e2c616bce190a940cac0a2575526964b9c25c6bf320809fb1b1636b36587c11676f6e81716b2fb8390a78c3f5b01f49f568c2227b09076be97279706b5c14271f87b4c151f3c9cacdfb9ccbc5a5ecf610782454ecfd832f15a01659f12a22538370b95adb72d2045c1134e0a0a34c5b79bd0e01292a00109d15468f6b35769ee9b66bd364f0a9e17edbd9eb4fa81374d1ee254c9bb329ed98b2b0a4fe5989ac03f0afa03b52e5f89b1afe236e54848c099436cc294040694ecf808635867035724dc9385ca1d8d38b80247ad51098ff90f101d51d821b4560081701759f306d55ca19382efdff79bb12e10854fa060ce4dc352baa0bcced6b76923a336bf675b24b435485465877a8a2398f8324b785a78c818336e38c84dfdd45b43a8491e76ed4fa08da6bee971e14b8c52c3cf3122d3269df862c43008d26fe1a5c105f19a5193f8628fd9696797d0d765821f30c7805d403508523914e1719f35b972b59f9b0e55d5acffaf47fcc29fefde52af316a2c13b8866876a14480d7a1e9d12bcd910ae35420e0a680ad68a3611cfa21f6dbe242745fa99db49812a17985242a0bce5e68e53b478b78254db265e2ae2e2d74834ecff8a0925c3a656327dc62182ae6b3d581586467ef146a252f3a9310554be69f3c96d1ff8e08646bcdbff4444e03575ab0a89e78b9024b5a8d4516ab161fc739414a2c39385cda5b4437529ef9702d4e504edf03483054b167b3365f47b39f6bb4536bf9fe662b4ff4e8a48d0770ed8b477ac8430a5a5395cf79242f60c422db76e28d91db9011eb5b8256b96e7056e8a17140e0e4b69a9d8ca2f3ad7a8bb994957db1dc0915e37ff5b6a556138d971922c6b19203d483c9f45c50bd51c462ce87ddb5fbcb5d337504769f6926275344296b82ec0748d0c033a2de71815ab33194e5979e3da7446f58235e6b197228f761b1fb567c6d65cefbd75585318e13ad37be6e38e6798aedc40708e665380a3005fd18e5547089706e5ca11ab4fbc7c56722596e38437d61d986a381abbb091cee4734e8ec4ba719664ff7426230582115e3477804e40d9b4026e0d6ea2019cbef6fa9b5ebe83e10418d7f13373ddcf0e3555573ef4039b70acfb68d8424472436d1e1a4b100add9a1fe779d9c178d3e64692f1f438bcb6befc280f98b0257a4ca56d928420aa1973afbe3250731c310895d3f16984eda3dd34b094fd12fc001e8fb052b662caddcb1412fffcedca6cb885a8eff8fd730c6723e7ac6aba165f07445c627dc16e98639d3a7c23c4cc54ca6ed9c8bbe762a7581389478c3155215c06d4ffe360e7fa9f2785426ec77b25effb4ea0f38ee0c9a886d8df4213fe3e85a376db535a81879cb17b73a51914bc3b76e73ba29d4482a5940876fabbedf1be648c8d91ba1e6de7ed3a79a5d8efe7d7b98e4e881feec219f8a790310c1993d5d5d6ebf9d5297727eee540d4b6e6ee9c48f0206f0514b66eda3a5a9faeb125d4848bc44885a6568f29ddf0cd86ac484ba07d06fad166c7a999542c6a0f4713ee702e1e8218ee658b0056e9718533c98eff69012851d65e6ce8c99dd953580145e68608847ec0042f00aab5102719b745554f40391927ca2c455ce3670bc67ed46519d995ae36dff40966edb8ace7cdbd301d6a2b7ee0145088f8d1633933566bee7ce81415914b61874e60e037ca9e893714a58131a8d746098cf67b38391d424b146ede4bcb801f6d82bdeb9840e6ac610333813681e1df06b80dd62a4d6742e395a7a03fa947bcd38b209c95fef73007de606815f113e02dd3fc10c8686602e77ef6155e6cde7f9f410aa91236ed1fccb965439283f5b7a86d5b945559f74e6dd75567779c1bac28fbd59a5c1b17a80a1b6f58705bb3fee961f8bc8e187b2cbefefbdba5530d2ca91d7a5f7f81687212f7ae6cd2f2a267e91db59b8311f2b0899ac7cfac42ea7734d9fd11a71256369b4dc50c880a40a11a79830764a96d14537f9a6033f6c1da03cf36a4dfdfbcb577570e124254e5cc2c190fadde2734632ad2a19ad58853c40ecb49448f7a3bec4fdfd66cf1c96e80221c3b73dc37e92e3989db084c0f73eb590989d435a4e1a2fb3b1d6c515822a3f709fd77f1e7582b08c37104ffdee57f1972ebd2927f17c62cbc419f02d6f16b461b0751e1c75b0e1507b1d15000903b756032b39bfe486151987274f6280565586e932ea750cc8086981cbfd52a10b7231c1264b911856e259979e2bbfa41bfb4afe691884dd97c2497bd1966ee43a1296307d1ac75f034ab0d870bba676cf5c4394e766903673e48fef183864a2a814d29e27c7261ae3bb0aa09cce462a1b4a18f799bc2dcf6eac25f965aa2ee996a8f1b4719a3ace51d816a6a6bc6fb905b3e303935fbf3be3ce385e92700b7dfe613058a84e197b623dc2bfaf36133e53c9dac949cac80b022725864552d05e87f2ad73c629d938d4e6d89b2f430163bc9483c6085aab47946bcd4c0bba3314c3c1ad4c2aa6fcfa4884872feffe5142f7e67eae62505f8daf64304c067205e3878b9a6fb4f1c80408222ba88e37a2746a9c86beb7aeca9308385b076ce30763772f8164a3b6f8e0d2d83ca194341b6f9277f30f23cb220647903dd49a99c03b7153ad54c7c807f8dd15a950fd31a8ace61751583d03a0288e7a3a112d56898e6fc46dee260bd561323f7ae4294078c01d2fea8ce47c669b00c0306117159001edaa08729c5b6da84f10621a806b666dd82dc77d7d5322ec9940c7d361fbec4183978b89fa8c75465c12491f2bc29a32fc903d8910da6d4583fce93fba7364bab1a069ace3bbf02c75b603754fc6f7da702f8adde910bfaa7d0be07e9f6eaf1f03f888ee140555779e0adbae7130088fd68451a7290d19422df6aea0dc47838d83e39b13f659f31e52ad62961c2309ede5a94f51ad78705ae8a1bfdc2d4f2ee129fa34240211fde5c3bce932cd816632a2e7ce59e4c22c7b905f104cf19222726129a6b1394abc9e68125556c4c708d6efd2042273e33db8da2d90c665fd3bac643d1b7c91fce8263da702616190d7dfe3f6ad9fd89b189e6a9cc046e17be283334ff010d87695bd7d5a58cf8dd7b9abfc38a8728a2138056a998c34b1ee4fa1806f5d459744b225374a18388e0772bc9ec72b73f08bc3e92bec02615790644246cf2e645137f451008e9c850d019d8005ca980368118b5ed89baf69207daf8d8262e4fc7823df108293b2863a0e28b5d2e7fb1c4dd4413845d7686e1e7cae07f107ddf9f543887c7ff0b65dd7ef86d6565eace5ddbe65f6457733a7e9ec8291e0931c167a86b04441c03cef1f2eb2ea76adc13c7ead5992509108f5ec00952af35033f9ffe0bd75ff188eff4a42d41a59dfd7080198d86b03995f5bc9caab90628942b8143be846da05d61ffd0772a548eafbd32b5c90f15e99ae6e4568f34e0e655a5156d17cea77a63e557afdeb74fa275e14dbfa7cdd4eba2ef2684e132bffa98c703b921a161a14e98965599b36b8d1c79a49376d41a0715b468f1895e2800cb5527ec5edf628a6d12ba1cf518272305c13e1b8d2f51230f0b49b9d028b2b0e3d345ed6b9da6f3bb530d487eb88ba4adf614f9a1078514a6613822750ac4c5e70f6a8c31a9e4b8ef79430b9aeaa972f91edd363880c78682f70d03caa3877c00a90a0cdebdaad49ec826de0c6f2c06b7106263a302e50213edb5dce4db6e3fe9bd641d424f89d2c3f7926f5906cae45f85d061923ea6baeb86b47cdd057fef4f3ce62f5b62a1965307b7ed3b79139b1dbef318595d0e79ae1036f2ce89ca07c0efde4294153ad48cb7befab9b9636ddbe3f13824d0d4a87f32fe79d6f4c9ea1d8985e9899e5efa311f3ba712502fd04ccff54794af444abdb4e87a105ff74d44e5997325eaae8a2d3bcd666f779d82eac8eee96645792e9ecb2a6835384d16341348976764f4f6a007e8b5549fec3d380c85696dc2474fb6f671f23286cf7189076a601c048c36a82f51af4e3ef7377d160816cad468a4def4e2495fbf57ac693e224c8b4899a14ee3c716ebcaf030fc373a12b2cc4755db20d001d6e4954a567ea29054bb3c102a879ea8684209ddf1ae9ab820d69d0059a5ef6d5fc81748c3feea18e95a2da210b905bcea327b5aad9d18cc8ebfca24c0c1a670164982556c75676e1c9d6902489013122175e4962b88dab3ebc92e4b53eb87c85d68ee66ad6be1fd0f84c25d9863d72bbb8c92c76a9d93037049c7e4ffedbbd6501878c3fbde13a3cbf25f91acad855f9464eea6fa77ab52723bd4397101825cab505de327f025f6a81dbfed13e67b092f74eab30771d2f0653c40a7e5c68cc9e8049a84f44bb5a70acf6385d84d5c1bb5ae13dbeb3d9ae134360b91fb0110db0d664fc29ca50266e62d6ec5b79911e75176e26d6d9759af7bec7b98bc98ad974f9e7bd414321495b069bff2b8e8794eba529943306b6853a7e9cfe28152aa13b32d07e0ed5c3adc52158f8c799ca17a48094b105791351299b0d0b0992dccc06071ae7c03b7a9e78a299468fce79fa2df32503965cee90a60f19f8cf00e6cf7fd8fa5de439fa61d03659be242f64ae0cf285d4dec7dcd743ba63fbde44ce0a4213b6bd20440ccfe7621d01afca7dae75f73b38682fee66cf0da7bfdb1d39053e96e7caf96d8ca4f77bd0060f1300c4c060ebe29c719285ac77cb63f20025051fdf96ef84c8d6b6c8eb43671c7116d9f1a17e4d744e9835a564f0a113ab0c76c7bbceb68c184a0b0dbe2b028ddc8778052aae92a8b7b8e78ac6f5bfd80e201471fae9d1680a63eb10470d31b90955df2272bdbb3e099ab8257f7a976f93adabbd579c4124aaadb845824206811e301f852ba648506f572f5a0caba6e816be60139afa5a45e89edb06b23622fa45044b88b50a29aa33dda5cb3d18f6f89cce96697748ca6b8186f4db5ad11ca048eb6c53a076da77cee47d6f3a075f59822539aa8d661113cd696b6ce59485076ea09cae69c96197f1d1d4bbe3046a0dc9317e130d1c9100bea5cf30a69ecb48dc4f5c1c9ddf4a828719cb6089608644c88f869b4f4755b95a91627df99da4ea2f73e1bde90b0c985df90dba656a9266f72e7cda782ebd0b5689d5f4ca5d0b6cec0105bd15a53e5d07cd712fca01c313a601512d0a08e111aa17226866c5c6fd40beb20cbfa61948853a693fd5518b8d22d6f3606b1a0cfffa640a641cb8d81c445468059e955bf4fe58c1fba53c61b7922ce1f5e928cf12a095c59231f8071f7935337781c0d034ba839699cd6cc1eb841e784570734b6dcb7d38ac673c44857f31ba3b920b7cd02206c1737858fa31caea27"}, {0x108, 0x117, 0x3ff, "249acab93e3f6c8a261e92067af19e17e33ba6a3c850899d119049765429933887c35f723811b3eeee4f4cdf4a9e6dcc2facce3517fac4837ce8e902ba4784b6a8769b782024261d9532d41de1f57be9b839b5f574a62b50a42ce070d866195de4a6a47316b196edf9bc59e39c893928a6f23f9ca5df9faceaabc5ed00d111d6146bc2b219eda553a430c49a34c9b7c72345de91a2ae2ae21e3b0255833c6efda4fbc795dfb88f5b982f096e55becc8328ba1c24d45422733f0a667f27a8c93d3f0b310ba47bd087ca87208c88f0d116408da62e615228db98a594dda7fe26cb406441ea022bb1540783a3b827feabd7322aee12d8d32f26"}, {0x78, 0x119, 0x3, "e96f53456c6ff40769d6b6496e1ae5b684ad64b3998454290225453c9cece31b2fc35caef2fabd7ab75b868f4b2230071e2dd6bb027c3475e22ba6b0663fb6b79b006eabf2719267fa5823091aa007dbe22129df3137f386019ebab267fcea8954"}, {0x88, 0x1, 0x100, "4274e28e63b9b28fa8b15592c9ecff8168d21577020fdd7bef6226c5b50c4e4d8615d9669a0612f96fa700e507aebe37d8b3e63a0503c79dae4788db2cf668bf16a3662c21d640c49dc4e5e56e24d4cc602ab9852d7831c912b22941b0393181ebbc703f91393c13868d7b9fedef86514eee11d4f2"}, {0xf8, 0x108, 0x0, "692f338c48a134c5ac050f2babb912e8bf71ff1aef2c9b308da833c82e7f3fd6f27f16376c4543df587b157e0f89cdfc07ae518e931aeafc2f2584cd3ed8bf9cf2b2fe887002937434cff95fc63ab363c2c3d3d0a261c25abfe237d39f3b3656a4ffab9809a0de3b248e31a2ac0e12981f56d812c4a1a69c60684cbc5e11190718ac507fdf2530f7b06f48724fac6bef3cee087bfca6eed5f1c34397a0a4dea9369eee3401c1463726d74072df0faeb7c796d13dbe50011326361f8d3c32ba248fb3b2c26b20f0fa776ec8ffecb5bc9ccfced973870cd094ecf25a8abda13e51c05e0689d0"}, {0xd8, 0x115, 0x100000001, "d0db0143522ab9d931ab6487234f09161257b3843c15ff5db9ea185769a59d30314469caa465946bc4dbc2813e7e3e8342aa48bf04e2caa60738e6befd9a49537678764e84d44b9d4996aa5a84f87f67ce21c1195d814e6066e46c9d43f1d9c9c9d5437e7660814e674ade6b8bc16faa03cd50d43292115e5179877a0b23d9c4faf30f318090fd25aa16e5c8e28e70bdc9494f0a50f9eca1e561365f44b598349a0ee98ca6a26a05ed0608f27f881139831ad3c490f440770c83d085599ddda5ec9c"}, {0x48, 0x11b, 0x7, "d818a0712bf2576d12143dd074d6f7af9d4bc0080fb84cace521659d80111243bb02eac5822494a4af1c878e3ed329301b00d3bba2450c"}, {0x28, 0x115, 0x6, "6c286ae2133cc1d1b9be385923bffc03ef51175a7b21eb"}, {0x58, 0x10a, 0x6, "035d521ba98e4129795033ff974e9fa8f708702379891795f4e7b872173fe956b99207b1b2620a61c63d378630acd3e6913cc1bc28edd81cfc7668c9d5cc777d216bfe9af083868c"}, {0xf0, 0x12f, 0x0, "7c655b40de904f79fa215a46093dd368ac960f0caf7812ec77331c04d8b4457e30d4c72a79a5fd2912423e09372e831d5b9f023140a06acbb55259b49b457592a6c8c7dfb343d974850535e746cad8e54314bbf5e1ed71872899f4fc7abe3cd1943f13cc242e45e92127768fc27cb8b87f01bffc928c55da6f1a8d4062f0c0b746682c4454fb30c5dcc25d31dd470be279867f529f3209a9ebbcfdd6bc2a7d08495c4f0dec785de9d772be6f104212d1eae9eb4a3cf583b04ff0f3d00f2de7089be9cbe71b8f84c0f5542879a4ce3a408af2d632c9ed56ab19d1ab279594"}], 0x15a0}}, {{&(0x7f0000003180)=@l2={0x1f, 0x7, {0xffffffffffff0000, 0x100, 0x7ff, 0x7, 0xda, 0x5}, 0x8000, 0x101}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003200)="d0be7f8b583cf83459a359d296e4f79beb2699cda3ff7e352d0fe542411aeb0c07de7aadfa7edcee6a7b1e0cf58c25fd5c81ec19a725b82619593abee5975fc92fdb55fc5876403a660bc6b554159956be45c9c98dcb80e0f92d5a8d899eba5c119eab085e5be906ac029b7fd5628054105b35b551", 0x75}, {&(0x7f0000003800)="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", 0x1000}], 0x2, &(0x7f0000004800)=[{0x108, 0x10e, 0x3ff, "f7b2940645597432de2538c4c971bdfcc46409fea76df932b19cd71429f125184bc65f1b4efce1905ea0d5cc9a96f90e4116a8f1ebf8fe222f8df1b01d00e5e317bd2aead3f45ddae581c7903bc41f1208e07ee7e707b6737662c007c0afcee8f531ce0365a2f563c7cd43b32b6993bb0390f7af3e54ac23cbdf6156e71c6376847232d21192104fd75bc4243dcbf94503adb0ac01399ce65b0fb10954ce29e167b22aa919597b983609dcebc9f4cfde38f13d1fc843db1cb808243ce3c7c4ad9e58488261778e082f2325c330148a3b317770ab22eb7066ce5046eb9d5b37e27204625f9538023a6955f85ef1ece98521d5a4cd47"}, {0x1010, 0x117, 0x9, "c42fbf0eb3e71680fe155d9d07905dd6a5dbb1acc84e18e1dca82ca3de3710c5495aa6ac9fbe454a3c5255bccc208c7bc1492a99a01c9c4f61a32b1cb6812eb0422c70c9645d10d39c10933afddeba1e84c5d4076774eb5b0d000140b4761fb4003c8a82d3e3ddfe9510c382f31d98096127a9fdb6ad1319559e692416fdddced069918a238fb36a665214cde043876e5c1790568c9f8f80a5e1f38a09412b97dca5330abb6dd29ac29bb07038e1d1605d48ced9f68bcafce2c0cb4fcba389c75f11a08ad809f4873ed26358af2a39acc0c45e1dcf3218269a4a1db79d953f56c162748eacbd511ce28f5562fbcf95cf3595cef7c1a60e7138e49194ca715cbd0ab9c5de6dc8a2d6349491ac5ec7944faba7a531f0d66513ef48f74458ea5ce6dba590659e6eae365690a3419b295986ac21815c774c94026c19f60129f00513d43c3b51d10ebe085fcb2ad40d1c8a0342f86779b7406c3baf41230d0708d4b2d018cc1a60dba6ca8145c4cab17272e3180a3b32f0cc168f9a6c25ed741836e3cfc142f8f9983e72ba2a6a03bb100c1fe4785a7d8222b2e2f7570232cec5279f2b8601634be97a74026c722e4f285434775a8c1a1171e149fd83a3712007c9c7912b4b347bebee91c92573f7b95e5f8c5756c1dedf852cbf669f294b7412a0be1ef29670b0df82ef825e6f5a8397db4203710f76c748a3ac2c9398aa3125b0fc81603fe8503d3f447b15cf5a899a4f94af47d88e2148e45adf59d07574237432a8f32a06a87ede9536140b2858e3268e5e4b51b2500fd47c879d7b409cd20bcb8b0f8017957987fe586477e7ee137527e87809821223a4e33d8558118a6f814f3201071a61cdc16a510cde2b9e64de7a8e82c4946979bd8272ade9a301c238bb3ebfb6daf1361753e2ef28f20d0093f72cfa5be31496e89f15e6472185e9c04e4b5542bedb93f54ff38b91001188e4ac64008e68d83645877504ad26a46edd557102dc60feef6f765ac106968eb8102bee3b2902e18f044330334a8af5972c2ff6e9e1e46e92ef92117b6d098ffc81fdd5af4922103f6027d075e9799caf2fb7e8367bcbe39ae36647dd04d18b03850d454f3935731b3a210546659bfd1361aea54fd1b09715d0222d43b17f9faecf35f60711f938c0a579df54cca9be9839e7f1d3d9fd6fa12cb60cdd00770f32a141605a0641bda4ebc0e2e9f841594ad080e0ae57774ab4fad977ce31b6d81ebf2cf7d733f7f0c7e1b1b248513715fa4bb91f1ee7630217b0131316ef84cc5b49e4dcbf1c2d278538836cd8f152e213146834684b2cf2d29e476b3fbb543d0fec0347b3cff9ff47cea59016989908e53bb4c4311aef447e00c6cc3ace5e991652f65fac34cc2d157e0ae27fae7aaec49ce0ec3133239b2001bf6e9a36059a01b611a7506763072175e6ea14ad3bcfb79bac83d612940c8ab4629342a338a2f0e3a71174518d3dc5e3e0e9eb4e24d855ca17399083b52061ad0347783e1ef95c9fb905662eb135c4d537c2568e2692406cee288d77c1d9baaf27d74fae4f4199da3d590149a146124e5949a587319cc02f22a19f42577ffce866d5b24382dca8de80c7b83d78bf2f0fd9324844a6da4d51672021dedb76cf5c17c5be71a91a3b89a90571d03873d79438b08f568c57d826d5f45dd6b1a7af8391e7e4c0df66583afde03eeb5e4f96b6dbccc35145c4bf5e1f044fcd30c7c1b11fb16e4136fde75fca3789c5836801017374b6ddd021d1d290b515872503446860f90b71bc7b42bcc9db471447b983bf16a5b5bcbcef5b500266e90f43f7fd7068717c14bfc4b36300ad113feacb51112967416948a67f4555a9eed54f7cad3b3da2ef81dddde980b9526393654425a5dd37920333b5268b96a3e74b9d432456e7b22f601e23133d419d71af870139e17f9cc0c84afe7150c273d4cc2d3b297896364d76133422ce7572dbd4b573b91eeead3a4d40953d5784cf9969d48e90513d1de4c8e454aa82486f321b179b1b483b6b92672f4254237b7ddf6e3fda9f8da015b10666bff819872ffb9f9455936f657ae026192937d81bab37b536124a6f2daafe7a2a6484ec55f73746bef7a872646802a5573149a17fe81eedc89b19141589643baa2b6ab5af50d243afab3cc7d538ea5e54d08faaf0322774061a58cb2b56600afacbdb5e98b535e20e8ac5a2007f0a151da400682831c8008369cc18de6435a0025ef975a401debb0265fab71ebd516930a279ca6dea86872e8545e414786d979e346c3733e60a4a52beb80b41fb606b2fd5bec0c117b006bb12b59c75c23ff96a3be2186237c5620af21f0a618185724f68ff3a0806f691f51721bd6667eb58479d35f75debfe4a9e9863c71493ab0b5a25c099aad5e7f4f4d14a42208a1ae1a9c81d917c7cc680b45228f8d7459de2a326ef1bbb2671521e913ef94417be6202c208b79fd4e9b075652224a276efa45577b5ec0c77d513bd8d53bf3822d9acc093bbf2a6f1b95660a02f51c5a4dff19282523faa0c2783eb5e2ecdafb9f8c9c4ac0b8c8b2e1d85c39dd03497eea8a5cfb929fb63e78365a9d03ce5536fc140130404ca9fb2f74c69846b3f8d944106c1d331892bba8904be46ce5bb0292f0de5725e43a5b5ffcd41b2455c89c9342987f9856e9d1cf54e41502f217dbd101f2fe239be6dd3569ad20d23df03b62c889fe98037c1510c15deb72d5cac5102625039e9b88d6b995cd51abdfef4f86a1f0d6d29cb9a44369b8dc3ef4b7a44f4c92e6d6301371c856ff52eb3cadfe15264e01a19df055149f3bcdecabe2f25bcb117c6f4648e97fb27c6d8b02ca77f65fff83f1a8c87383dbd3f05b75f41873ed3f9fffafd5b3e92ecaed9d68e2aca8a09ee14b63670865ff931ff2dd06776ab46b18a9cd96fa5abbbd97ece94488fe012f3fb842638c3e453970e0cfedf9669d20a53a67ef29b2e415c5243a14e561418725ca684b3bd9fc0e7829980c8f1cfec322b89e0d9fdfe38affa0ea3939b8883dd741c4f75cc2906e8997d71b2ead42ef563571d24d2ff04d807f230a087d32ec42f4a62f035d4da049e25024339572ee6995e2539a00c0f7ad96f4b1afdba3204ca0356a313f3c8e21bffd1776290085479a45cb1a58f895a46cf3146dbaf239fec2e2419e7234181abca298d1fdabda0c3327b17cab354e6dbe82c40b4980b191600fd6a8528f03fe795169393d7ac9c2d3778778583dc56a2cdcbf3ec9298f8b998a4d3423287bef91cf71945ac34d20ba532b33607144b59f8051505594f6ca0a65700e1f8c94d177812ac06f2e2d5fbb224fb217359b9ba32af74ce3bbe4abf3fb2f6c8aeebcfb0117bc32803d4ac2d4f4d756d14ff6017d35f25a8e3626e856b33ed0180ea96ddc8be5d8c654c30e801a77e9251eda3b8ce155f5a90a3e81e5ebb05a838a9d415ed469f62c8e733c9faea14e7823d5e6fddb297853f180218228ae0c2a4cb5548342075490ba0a4630da90ca2e0347a2877889bab8c1702d9e84178a7f3d1d98a674cee57fbdf06d8ab9cf77082f54ea58acde0b9a77aa620fbf4cd24df920b1338947d4217e84503cf8d6904e1fe0bfce58a0efeb3e519c5f8d2bdae2110a046ed470fe7b6c1065bbbcfc158b128b572c4fbd86caa8d4eebebaa83fc2ac4f21618282bd1b67015610534eefc08bea2fd441f911105ea21ef88395d38dfb25f70197336b2a234bd44bd9af188b45cc5a63f3c464e31f2e96264bfd3d56646ff8ee83ad5d1ee94ec0a5edbd998bc59686472104d3d9f5848b50f3a6b62e6e9fbb0b7adacc82d9af78e9d505633ea95fb17b63b9db47b3b44d94dada7b3a769c0f7f0a6a4667172448bf8fc87defa53c664ecc8bbfecde815c1b2827635a8c9cef899297270da817a5af70d1478abccd9ccba07d3c285bf0e513a9bd1cb4a869373a7ce0637e88e1305463594d9335a6c7b5f539238751bb2495a72a05cccc3190ace5ded9e06075fbd21aa774c387c566f773422bf0a56ad3480d4b7e49932d3809b511ab3294a5181670374365110a0db4258dcc3ddd087165e6fba17ed48a53814d8b369bea2175968ffbfe01536552c3c0c60c94b9aee56e890dd24107356e19d5881f38304fe8e9417f6dbeab1a0f893fd3f2f205b3493625fbcd1620a71e0771e17401f7454fbda0a5cdebca0a42d5f2b7be786775936419318041fb9450c937a64a08927699426c31abcb307819456164e87c9dff7afbfe6fd07c891318e224a55204afed116693115c8224c819c0df9840214c3a0d815fcb54d217fe1c7125a6a9ca9b888093b4f835309a8f670263e53464feaa6368f26f738a589a3a19bd59d9dd81a7fbff26615819146ec90936a0879b609e148ff9a516b1e1206bdbb668c1e9e112f59d0774439d9e7d85e4e7b0bc22ed06b4c76342854c95c24d86fc09bf4ac23d356a4c8739b15f8448bc222d6664fd768102b25aee0f0b57c43744cf3168a52f6a926a9e88e4dc6e51adc76c52b80d1f0ea381814219fddc8b820bfcff6a036bd39c8505bc58f0407b60009301d2a4164dc3437433b911c11bda096de1e1c44bb17d1331ccd61e4608549dac895927289cd54fa988102b39569ce2ce73d1cb5ea558b987eba6131f6a39f7088f47993b3e151d494fcb11dfc394ab9c2b19d0b513e296c309fe21d979703af0ee5d7ee92d6b7e3032abdc9a0e616cba5c5b893769f331605f28b6bee906956d36a86eddc3142699bbe4a5f3f85ba06dae3fb3063d9551413fc38f8dec1c58f2811ddad636af5a2438fbf6c5b7f2d55b3f35042d5b1820a0e5baf35d8842c02f810105f6c2dc84524405f2e0313e8afc1dd6eae958abaa372e65d4724f378970cfe6c3886767edd8d81c12046816cf72aee75d15357edad4e66323fb80b11fd82adc6274d1ca98268480d353c1c8eb473eebf429accdcf4175872e7484ec9006029b80a9ba4a7ae582c41b8c5fedecacd4b9a91001ee54ad58332a2ac29670e5c089851494cb5476ae1c4d3126dc1b6b1a869ce8e8decaeb3509c564b5c64c6a14928f74193d242714f59282a2a11674f970c4082b899d19fb6323f5df7fc65536ea5af433685301ece84bcfa11dabf771e68580445635731bd0accfc4c7e3e09eea69b0978d50b61347b19bff01b2f2bd2ca66b69eb978f64d37b5dc82be809b03ddf77865d87943b4e552d67359c99fd12b8f1e5f93dec7b6874bbf977df12978e64ff694240c0e90f96305df5a04b5aa109c9257eec2166769997f94fc77ba58bfe01ec98c150218c2561828cbadf12fd09a7df2e41d1e7d4152c1ff3e651bc2c52853c6f18bd5080dee2bbc9abd17ea7bafb3c14e8f3da5f226d3a274a3f64e1d8a7b3936fa6b7460fb5bcce83705fc3f558b119d100cf9e5cc8a1277f1d3dbe9cdaac3c52fe9456cae13ebf243e4bd8de40e13c7ee10d233b9ad7305dafde20a950ed6b33252a26ac8a82c24e4a26f248f05cece04eb80007a60998162b3f1b11c39561af754e3db0606470640f0a6faf8da33e506aa445213b1c2a0291403c15c3c6d82bca3b416d89cf34d634654965396ab7cde6ccf1fd3e340ca2d3326bf07c161c82f9c1216c6d1799d58d424a84a284ca838084689d725ca6f83169358730687fa3252d6d3c519ace9b06b0a9a9592a0d49b71b24d9adb442ac4be028e3dc74637095d7dac4465aaae004289705ab20d696371325032e2a354a7bc84230226319fdc11ffc539a73f9a9e926b2071e168e785609db318066dca6be4cb238d7134940558"}, {0xa8, 0x84, 0x6, "1e849987b7dd885c2db5fcddec536d9dc72988b5c21f1b518bf9b78c3ed32697730ab3f42089b5854516f1103b80ed3ac06ddcba1638e5b05412e8224f330a1cbf3faa2604ce47f03926636b0da789199d3b8bac755655046d7c3ec32af0c120434315d63f2273d5f374d09858a1d2eb04da891cdc9badf08c1ae4bdff414b9c7ec34d24b9f9eda6df121350b7a6467bc0b2"}], 0x11c0}, 0xffffffffffffffff}], 0x4, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:23:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40087602) 16:23:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 294.270722] FAULT_INJECTION: forcing a failure. [ 294.270722] name failslab, interval 1, probability 0, space 0, times 0 16:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.347159] input:  as /devices/virtual/input/input57 [ 294.360787] CPU: 0 PID: 9816 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 294.368099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.377450] Call Trace: [ 294.380048] dump_stack+0x244/0x39d [ 294.383707] ? dump_stack_print_info.cold.1+0x20/0x20 [ 294.388938] ? kernel_text_address+0x79/0xf0 [ 294.393375] should_fail.cold.4+0xa/0x17 [ 294.397473] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 294.402591] ? save_stack+0xa9/0xd0 [ 294.406220] ? save_stack+0x43/0xd0 [ 294.409845] ? kasan_kmalloc+0xc7/0xe0 [ 294.413734] ? mpi_alloc+0x4b/0x230 [ 294.417366] ? mpi_read_raw_data+0x22a/0x490 [ 294.421794] ? dh_set_secret+0x159/0x4a0 [ 294.425862] ? __keyctl_dh_compute+0x9f0/0x1bf0 [ 294.430534] ? keyctl_dh_compute+0xc5/0x11f [ 294.434907] ? __x64_sys_keyctl+0x17a/0x430 [ 294.439236] ? do_syscall_64+0x1b9/0x820 [ 294.443299] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.448675] ? find_held_lock+0x36/0x1c0 [ 294.452764] ? perf_trace_sched_process_exec+0x860/0x860 [ 294.458266] __should_failslab+0x124/0x180 [ 294.462507] should_failslab+0x9/0x14 [ 294.466328] __kmalloc+0x2e0/0x760 [ 294.469871] ? rcu_read_lock_sched_held+0x14f/0x180 [ 294.474892] ? kmem_cache_alloc_trace+0x353/0x750 [ 294.479742] ? mpi_alloc_limb_space+0x31/0x50 [ 294.484262] mpi_alloc_limb_space+0x31/0x50 [ 294.488593] mpi_alloc+0x1a0/0x230 [ 294.492140] mpi_read_raw_data+0x22a/0x490 [ 294.496380] ? memset+0x31/0x40 [ 294.499669] dh_set_secret+0x159/0x4a0 [ 294.503585] ? dh_exit_tfm+0x20/0x20 [ 294.507329] __keyctl_dh_compute+0x9f0/0x1bf0 [ 294.511839] ? find_held_lock+0x36/0x1c0 [ 294.515923] ? dh_data_from_key+0x3c0/0x3c0 [ 294.520248] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 294.525805] ? proc_fail_nth_write+0x9e/0x210 [ 294.530310] ? proc_cwd_link+0x1d0/0x1d0 [ 294.534392] ? __might_fault+0x12b/0x1e0 [ 294.538464] ? lock_release+0xa00/0xa00 [ 294.542440] ? perf_trace_sched_process_exec+0x860/0x860 [ 294.547898] ? __lock_is_held+0xb5/0x140 [ 294.551981] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 294.557525] ? _copy_from_user+0xdf/0x150 [ 294.561689] keyctl_dh_compute+0xc5/0x11f [ 294.565848] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 294.570608] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 294.575200] ? trace_hardirqs_off_caller+0x310/0x310 [ 294.580314] __x64_sys_keyctl+0x17a/0x430 [ 294.584475] do_syscall_64+0x1b9/0x820 [ 294.588383] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 294.593771] ? syscall_return_slowpath+0x5e0/0x5e0 [ 294.598702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.603561] ? trace_hardirqs_on_caller+0x310/0x310 [ 294.608601] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 294.613633] ? prepare_exit_to_usermode+0x291/0x3b0 [ 294.618661] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 294.623515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.628711] RIP: 0033:0x457669 [ 294.631906] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.650813] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 294.658524] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 294.665797] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 294.673100] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 294.680365] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 294.687649] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x400c55cb) [ 294.994454] input:  as /devices/virtual/input/input59 [ 295.011065] input:  as /devices/virtual/input/input60 16:23:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0xffffffffffffffff, 0x1000001, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffff73) 16:23:49 executing program 0 (fault-call:3 fault-nth:10): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:49 executing program 4: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0xffffffffffffffff) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x7, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) 16:23:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5452) [ 299.962498] input:  as /devices/virtual/input/input61 [ 299.989042] FAULT_INJECTION: forcing a failure. [ 299.989042] name failslab, interval 1, probability 0, space 0, times 0 [ 300.023350] input:  as /devices/virtual/input/input62 [ 300.031574] CPU: 1 PID: 9855 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 300.038880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.048253] Call Trace: [ 300.050870] dump_stack+0x244/0x39d [ 300.054524] ? dump_stack_print_info.cold.1+0x20/0x20 [ 300.059748] ? unwind_get_return_address+0x61/0xa0 [ 300.064713] ? __save_stack_trace+0x8d/0xf0 [ 300.064741] should_fail.cold.4+0xa/0x17 [ 300.064765] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.064791] ? save_stack+0xa9/0xd0 [ 300.073185] ? mpi_alloc_limb_space+0x31/0x50 [ 300.073202] ? mpi_alloc+0x1a0/0x230 [ 300.073216] ? mpi_read_raw_data+0x22a/0x490 [ 300.073230] ? dh_set_secret+0x159/0x4a0 [ 300.073245] ? __keyctl_dh_compute+0x9f0/0x1bf0 [ 300.073259] ? keyctl_dh_compute+0xc5/0x11f [ 300.073272] ? __x64_sys_keyctl+0x17a/0x430 [ 300.073303] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.073335] ? do_syscall_64+0x1b9/0x820 [ 300.121367] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.126749] ? find_held_lock+0x36/0x1c0 [ 300.130819] ? f_midi_bind+0x128/0x2b60 [ 300.134820] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 300.140378] ? perf_trace_sched_process_exec+0x860/0x860 [ 300.145835] ? rcu_pm_notify+0xc0/0xc0 [ 300.149752] __should_failslab+0x124/0x180 [ 300.153994] should_failslab+0x9/0x14 [ 300.157798] kmem_cache_alloc_trace+0x2d7/0x750 [ 300.162503] ? mpi_alloc_limb_space+0x31/0x50 [ 300.167007] mpi_alloc+0x4b/0x230 [ 300.170467] mpi_read_raw_data+0x22a/0x490 [ 300.174712] dh_set_secret+0x25d/0x4a0 [ 300.178606] ? dh_exit_tfm+0x20/0x20 [ 300.182342] __keyctl_dh_compute+0x9f0/0x1bf0 [ 300.186843] ? find_held_lock+0x36/0x1c0 [ 300.190920] ? dh_data_from_key+0x3c0/0x3c0 [ 300.195245] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 300.200802] ? proc_fail_nth_write+0x9e/0x210 [ 300.205305] ? proc_cwd_link+0x1d0/0x1d0 [ 300.209395] ? __might_fault+0x12b/0x1e0 [ 300.213467] ? lock_release+0xa00/0xa00 [ 300.217447] ? perf_trace_sched_process_exec+0x860/0x860 [ 300.222907] ? __lock_is_held+0xb5/0x140 [ 300.227023] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.232573] ? _copy_from_user+0xdf/0x150 [ 300.236729] keyctl_dh_compute+0xc5/0x11f [ 300.240884] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 300.245661] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 300.250261] ? trace_hardirqs_off_caller+0x310/0x310 [ 300.255373] __x64_sys_keyctl+0x17a/0x430 [ 300.259526] do_syscall_64+0x1b9/0x820 [ 300.263433] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 300.268811] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.273750] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.278599] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.283655] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.288675] ? prepare_exit_to_usermode+0x291/0x3b0 [ 300.293702] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.298565] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.303767] RIP: 0033:0x457669 [ 300.306970] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.325880] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 300.333598] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 16:23:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:49 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x401, 0x10000) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, {0x306, @random=',/4!D!'}, 0x8, {0x2, 0x4e22, @rand_addr=0x80000000}, 'veth1\x00'}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101040) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='\x9d\x00') r2 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) [ 300.340881] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 300.348198] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 300.355472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 300.362746] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:49 executing program 0 (fault-call:3 fault-nth:11): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10, 0x800000000000000, 0xfcffffff00000000}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa1b500e3e239514e, 0x0) [ 300.477488] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure [ 300.536920] audit: type=1400 audit(1545409429.686:66): avc: denied { audit_read } for pid=9875 comm="syz-executor3" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:23:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffe1, 0x20000) ioctl$KDDELIO(r1, 0x4b35, 0x101) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) [ 300.613467] FAULT_INJECTION: forcing a failure. [ 300.613467] name failslab, interval 1, probability 0, space 0, times 0 16:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x405c5503) [ 300.695461] CPU: 0 PID: 9887 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 300.702791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.712163] Call Trace: [ 300.714795] dump_stack+0x244/0x39d [ 300.718452] ? dump_stack_print_info.cold.1+0x20/0x20 [ 300.723683] ? kernel_text_address+0x79/0xf0 [ 300.728156] should_fail.cold.4+0xa/0x17 [ 300.732254] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.737378] ? save_stack+0xa9/0xd0 [ 300.741023] ? save_stack+0x43/0xd0 [ 300.744686] ? kasan_kmalloc+0xc7/0xe0 [ 300.748601] ? mpi_alloc+0x4b/0x230 [ 300.752241] ? mpi_read_raw_data+0x22a/0x490 [ 300.756666] ? dh_set_secret+0x25d/0x4a0 [ 300.760745] ? __keyctl_dh_compute+0x9f0/0x1bf0 [ 300.765426] ? keyctl_dh_compute+0xc5/0x11f [ 300.769769] ? __x64_sys_keyctl+0x17a/0x430 [ 300.774106] ? do_syscall_64+0x1b9/0x820 [ 300.778191] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.783582] ? find_held_lock+0x36/0x1c0 [ 300.787667] ? ip_vs_genl_set_cmd+0x568/0xea0 [ 300.792202] ? perf_trace_sched_process_exec+0x860/0x860 [ 300.797676] __should_failslab+0x124/0x180 [ 300.797700] should_failslab+0x9/0x14 [ 300.797733] __kmalloc+0x2e0/0x760 [ 300.797753] ? rcu_read_lock_sched_held+0x14f/0x180 [ 300.805990] ? kmem_cache_alloc_trace+0x353/0x750 [ 300.819404] ? mpi_alloc_limb_space+0x31/0x50 [ 300.823943] mpi_alloc_limb_space+0x31/0x50 [ 300.828289] mpi_alloc+0x1a0/0x230 [ 300.831865] mpi_read_raw_data+0x22a/0x490 [ 300.836123] dh_set_secret+0x25d/0x4a0 [ 300.840025] ? dh_exit_tfm+0x20/0x20 [ 300.843786] __keyctl_dh_compute+0x9f0/0x1bf0 [ 300.848320] ? find_held_lock+0x36/0x1c0 [ 300.852427] ? dh_data_from_key+0x3c0/0x3c0 [ 300.856766] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 300.862311] ? proc_fail_nth_write+0x9e/0x210 [ 300.866809] ? proc_cwd_link+0x1d0/0x1d0 [ 300.870901] ? __might_fault+0x12b/0x1e0 [ 300.874987] ? lock_release+0xa00/0xa00 [ 300.878962] ? perf_trace_sched_process_exec+0x860/0x860 [ 300.884421] ? __lock_is_held+0xb5/0x140 [ 300.888509] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.894053] ? _copy_from_user+0xdf/0x150 [ 300.898207] keyctl_dh_compute+0xc5/0x11f [ 300.902362] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 300.907148] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 300.911739] ? trace_hardirqs_off_caller+0x310/0x310 [ 300.916851] __x64_sys_keyctl+0x17a/0x430 [ 300.921001] do_syscall_64+0x1b9/0x820 [ 300.924887] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 300.930252] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.935181] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.940060] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.945103] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.950127] ? prepare_exit_to_usermode+0x291/0x3b0 [ 300.955152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.960048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.965266] RIP: 0033:0x457669 [ 300.968464] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.987364] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa 16:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10, 0x800000000000000, 0xfcffffff00000000}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000100)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa1b500e3e239514e, 0x0) [ 300.995072] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 301.002347] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 301.009630] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 301.016917] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 301.024185] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 [ 301.062670] input:  as /devices/virtual/input/input63 16:23:50 executing program 0 (fault-call:3 fault-nth:12): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x58}, 0x0) [ 301.091202] input:  as /devices/virtual/input/input64 16:23:50 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e7", 0x10, 0xfffffffffffffffe) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xdc26) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000007c0)={0x853, 0x8, 0x18, "c5164dab962832a592d43c4115d542d87c446cc35f57b9de040df23b3e31d173652aba2cddcd36e662deec5c33416a20c59116520400", 0x29, "f514cec6f341957f34efa6a5c35d45398854bbeb623210ad5c29626d3a63d1539acee9ce0d134bc0cc1878ea53f9cc61fe7bc6b0f631ef8edaee0129", 0x80}) fcntl$lock(r3, 0x6, &(0x7f00000006c0)={0x0, 0x4, 0xc28, 0x1, r4}) r5 = semget$private(0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') semctl$IPC_STAT(r5, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000100)={0x3, 0x9, @name="10f67b09a95820c71cad6aecb4661fb333fdb8b819671b0dddc8ade55a1991a8"}) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, &(0x7f0000000280)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9c) add_key(0x0, &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = request_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f0000000600)='syz', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r6) sysinfo(0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000700)={r6, r6, r7}, &(0x7f00000009c0)=""/240, 0x3e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0xffffffffffffffc1, 0x8, 0x9, 0x3, 0x0, 0xffffffffffffffad, 0x48044, 0x2, 0xffffffffffffff37, 0x3, 0x20, 0x80000000, 0xb174, 0xffff, 0x6, 0x0, 0x330, 0x1, 0x1f, 0x7, 0x1, 0x6, 0x7, 0x400, 0x8, 0x3ff, 0x79c7, 0x4, 0x200, 0x6, 0x25, 0x7ff, 0x4, 0x2, 0x200, 0x3, 0x0, 0x1ff, 0x2, @perf_config_ext={0x211d, 0x80000001}, 0x2900, 0x0, 0x4, 0x9, 0x7, 0x7452a165, 0x3bf}, r3, 0xe, r2, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x375) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000001b80)={0xf, 0x8}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000400)={0x3, 0x0, [0x0, 0x73, 0x5, 0x10000, 0xd54, 0x7, 0xdb, 0x101]}) pipe(&(0x7f0000000340)) [ 301.180380] FAULT_INJECTION: forcing a failure. [ 301.180380] name failslab, interval 1, probability 0, space 0, times 0 16:23:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 301.248092] CPU: 0 PID: 9909 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 301.255492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.264850] Call Trace: [ 301.264879] dump_stack+0x244/0x39d [ 301.264907] ? dump_stack_print_info.cold.1+0x20/0x20 [ 301.264930] ? unwind_get_return_address+0x61/0xa0 [ 301.281256] ? __save_stack_trace+0x8d/0xf0 [ 301.285607] should_fail.cold.4+0xa/0x17 [ 301.289687] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.294817] ? save_stack+0xa9/0xd0 [ 301.298463] ? mpi_alloc_limb_space+0x31/0x50 [ 301.302985] ? mpi_alloc+0x1a0/0x230 [ 301.306714] ? mpi_read_raw_data+0x22a/0x490 [ 301.311136] ? dh_set_secret+0x25d/0x4a0 [ 301.315219] ? __keyctl_dh_compute+0x9f0/0x1bf0 [ 301.319904] ? keyctl_dh_compute+0xc5/0x11f [ 301.324270] ? __x64_sys_keyctl+0x17a/0x430 [ 301.328630] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.334010] ? do_syscall_64+0x1b9/0x820 [ 301.338087] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.343515] ? find_held_lock+0x36/0x1c0 [ 301.347614] ? btrfs_direct_IO+0x8b8/0xf80 [ 301.351886] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 301.357443] ? perf_trace_sched_process_exec+0x860/0x860 [ 301.362911] ? rcu_pm_notify+0xc0/0xc0 [ 301.366834] __should_failslab+0x124/0x180 [ 301.371091] should_failslab+0x9/0x14 [ 301.374909] kmem_cache_alloc_trace+0x2d7/0x750 [ 301.379604] ? mpi_alloc_limb_space+0x31/0x50 [ 301.384128] mpi_alloc+0x4b/0x230 [ 301.384149] mpi_read_raw_data+0x22a/0x490 [ 301.384174] dh_set_secret+0x2da/0x4a0 [ 301.384194] ? dh_exit_tfm+0x20/0x20 [ 301.391902] __keyctl_dh_compute+0x9f0/0x1bf0 [ 301.399506] ? find_held_lock+0x36/0x1c0 [ 301.408069] ? dh_data_from_key+0x3c0/0x3c0 [ 301.408089] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.408107] ? proc_fail_nth_write+0x9e/0x210 [ 301.408127] ? proc_cwd_link+0x1d0/0x1d0 [ 301.426590] ? __might_fault+0x12b/0x1e0 [ 301.430680] ? lock_release+0xa00/0xa00 [ 301.434667] ? perf_trace_sched_process_exec+0x860/0x860 [ 301.440129] ? __lock_is_held+0xb5/0x140 [ 301.444218] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.449769] ? _copy_from_user+0xdf/0x150 [ 301.453936] keyctl_dh_compute+0xc5/0x11f [ 301.458095] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 301.462877] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 301.467478] ? trace_hardirqs_off_caller+0x310/0x310 [ 301.472609] __x64_sys_keyctl+0x17a/0x430 [ 301.476769] do_syscall_64+0x1b9/0x820 [ 301.480669] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.486046] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.491048] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.495902] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.500933] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.505960] ? prepare_exit_to_usermode+0x291/0x3b0 [ 301.510993] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.515859] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.521065] RIP: 0033:0x457669 [ 301.524266] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:23:50 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e7", 0x10, 0xfffffffffffffffe) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xdc26) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000007c0)={0x853, 0x8, 0x18, "c5164dab962832a592d43c4115d542d87c446cc35f57b9de040df23b3e31d173652aba2cddcd36e662deec5c33416a20c59116520400", 0x29, "f514cec6f341957f34efa6a5c35d45398854bbeb623210ad5c29626d3a63d1539acee9ce0d134bc0cc1878ea53f9cc61fe7bc6b0f631ef8edaee0129", 0x80}) fcntl$lock(r3, 0x6, &(0x7f00000006c0)={0x0, 0x4, 0xc28, 0x1, r4}) r5 = semget$private(0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') semctl$IPC_STAT(r5, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000100)={0x3, 0x9, @name="10f67b09a95820c71cad6aecb4661fb333fdb8b819671b0dddc8ade55a1991a8"}) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, &(0x7f0000000280)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9c) add_key(0x0, &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = request_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f0000000600)='syz', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r6) sysinfo(0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="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", 0xfe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000700)={r6, r6, r7}, &(0x7f00000009c0)=""/240, 0x3e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0xffffffffffffffc1, 0x8, 0x9, 0x3, 0x0, 0xffffffffffffffad, 0x48044, 0x2, 0xffffffffffffff37, 0x3, 0x20, 0x80000000, 0xb174, 0xffff, 0x6, 0x0, 0x330, 0x1, 0x1f, 0x7, 0x1, 0x6, 0x7, 0x400, 0x8, 0x3ff, 0x79c7, 0x4, 0x200, 0x6, 0x25, 0x7ff, 0x4, 0x2, 0x200, 0x3, 0x0, 0x1ff, 0x2, @perf_config_ext={0x211d, 0x80000001}, 0x2900, 0x0, 0x4, 0x9, 0x7, 0x7452a165, 0x3bf}, r3, 0xe, r2, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x375) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000001b80)={0xf, 0x8}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000400)={0x3, 0x0, [0x0, 0x73, 0x5, 0x10000, 0xd54, 0x7, 0xdb, 0x101]}) pipe(&(0x7f0000000340)) [ 301.543171] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 301.550887] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 301.558186] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 301.565486] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 301.572784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 301.580110] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:50 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e7", 0x10, 0xfffffffffffffffe) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xdc26) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000007c0)={0x853, 0x8, 0x18, "c5164dab962832a592d43c4115d542d87c446cc35f57b9de040df23b3e31d173652aba2cddcd36e662deec5c33416a20c59116520400", 0x29, "f514cec6f341957f34efa6a5c35d45398854bbeb623210ad5c29626d3a63d1539acee9ce0d134bc0cc1878ea53f9cc61fe7bc6b0f631ef8edaee0129", 0x80}) fcntl$lock(r3, 0x6, &(0x7f00000006c0)={0x0, 0x4, 0xc28, 0x1, r4}) r5 = semget$private(0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') semctl$IPC_STAT(r5, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000100)={0x3, 0x9, @name="10f67b09a95820c71cad6aecb4661fb333fdb8b819671b0dddc8ade55a1991a8"}) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, &(0x7f0000000280)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9c) add_key(0x0, &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r6 = request_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f0000000600)='syz', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r6) sysinfo(0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782d4501b9dfbf48a9f3ea14cb792a7876f17297a8c870d7a2d46a36a2cd3e33e21894d91caa64b131dbf5c53066c1ac83ceba29ceab25127e8a446c17b4b", 0xfe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000700)={r6, r6, r7}, &(0x7f00000009c0)=""/240, 0x3e1, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0xffffffffffffffc1, 0x8, 0x9, 0x3, 0x0, 0xffffffffffffffad, 0x48044, 0x2, 0xffffffffffffff37, 0x3, 0x20, 0x80000000, 0xb174, 0xffff, 0x6, 0x0, 0x330, 0x1, 0x1f, 0x7, 0x1, 0x6, 0x7, 0x400, 0x8, 0x3ff, 0x79c7, 0x4, 0x200, 0x6, 0x25, 0x7ff, 0x4, 0x2, 0x200, 0x3, 0x0, 0x1ff, 0x2, @perf_config_ext={0x211d, 0x80000001}, 0x2900, 0x0, 0x4, 0x9, 0x7, 0x7452a165, 0x3bf}, r3, 0xe, r2, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x375) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000001b80)={0xf, 0x8}, 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x3) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000400)={0x3, 0x0, [0x0, 0x73, 0x5, 0x10000, 0xd54, 0x7, 0xdb, 0x101]}) pipe(&(0x7f0000000340)) 16:23:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x80087601) 16:23:50 executing program 0 (fault-call:3 fault-nth:13): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$peek(0x1, 0x0, &(0x7f0000000840)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x3ff, 0xffffffffffffff18, 0x0, 0x1}) r1 = getpgrp(0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x80040) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000040)={{0x3, 0x2, 0xff, 0x0, 0x4}, 0x6, 0xc42, 0xf4}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) [ 301.771308] input:  as /devices/virtual/input/input65 [ 301.813345] FAULT_INJECTION: forcing a failure. [ 301.813345] name failslab, interval 1, probability 0, space 0, times 0 [ 301.844878] CPU: 0 PID: 9937 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 301.852189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.861729] Call Trace: [ 301.864347] dump_stack+0x244/0x39d [ 301.868014] ? dump_stack_print_info.cold.1+0x20/0x20 [ 301.873242] ? kernel_text_address+0x79/0xf0 [ 301.877683] should_fail.cold.4+0xa/0x17 [ 301.881763] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.881789] ? save_stack+0xa9/0xd0 [ 301.881807] ? save_stack+0x43/0xd0 [ 301.881828] ? kasan_kmalloc+0xc7/0xe0 [ 301.881844] ? mpi_alloc+0x4b/0x230 [ 301.881860] ? mpi_read_raw_data+0x22a/0x490 [ 301.881876] ? dh_set_secret+0x2da/0x4a0 [ 301.881892] ? __keyctl_dh_compute+0x9f0/0x1bf0 [ 301.881906] ? keyctl_dh_compute+0xc5/0x11f [ 301.881925] ? __x64_sys_keyctl+0x17a/0x430 [ 301.923588] ? do_syscall_64+0x1b9/0x820 [ 301.927681] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.933068] ? find_held_lock+0x36/0x1c0 [ 301.937159] ? cachefiles_read_or_alloc_page+0x68/0x1ce0 [ 301.942739] ? perf_trace_sched_process_exec+0x860/0x860 [ 301.948221] __should_failslab+0x124/0x180 [ 301.952491] should_failslab+0x9/0x14 [ 301.956317] __kmalloc+0x2e0/0x760 [ 301.959885] ? rcu_read_lock_sched_held+0x14f/0x180 [ 301.964928] ? kmem_cache_alloc_trace+0x353/0x750 [ 301.969791] ? mpi_alloc_limb_space+0x31/0x50 [ 301.974309] mpi_alloc_limb_space+0x31/0x50 [ 301.978641] mpi_alloc+0x1a0/0x230 [ 301.982182] mpi_read_raw_data+0x22a/0x490 [ 301.986418] dh_set_secret+0x2da/0x4a0 [ 301.990303] ? dh_exit_tfm+0x20/0x20 [ 301.994022] __keyctl_dh_compute+0x9f0/0x1bf0 [ 301.998517] ? find_held_lock+0x36/0x1c0 [ 302.002618] ? dh_data_from_key+0x3c0/0x3c0 [ 302.006952] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.012488] ? proc_fail_nth_write+0x9e/0x210 [ 302.016982] ? proc_cwd_link+0x1d0/0x1d0 [ 302.021050] ? __might_fault+0x12b/0x1e0 [ 302.025124] ? lock_release+0xa00/0xa00 [ 302.029101] ? perf_trace_sched_process_exec+0x860/0x860 [ 302.034577] ? __lock_is_held+0xb5/0x140 [ 302.038651] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.044188] ? _copy_from_user+0xdf/0x150 [ 302.048336] keyctl_dh_compute+0xc5/0x11f [ 302.052489] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 302.057240] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 302.061832] ? trace_hardirqs_off_caller+0x310/0x310 [ 302.066934] __x64_sys_keyctl+0x17a/0x430 [ 302.071135] do_syscall_64+0x1b9/0x820 [ 302.075021] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.080395] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.085328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.090170] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.095184] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.100212] ? prepare_exit_to_usermode+0x291/0x3b0 [ 302.105245] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.110102] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.115287] RIP: 0033:0x457669 [ 302.118478] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.137409] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 302.145124] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 302.152403] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 16:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000180)='eth0\x00'}, 0x30) setpgid(r3, r4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x2794a437d75b4f29, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x17}) 16:23:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 302.159667] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 302.166966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 302.174268] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556b) 16:23:51 executing program 0 (fault-call:3 fault-nth:14): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 302.323900] input:  as /devices/virtual/input/input67 16:23:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000180)='eth0\x00'}, 0x30) setpgid(r3, r4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x2794a437d75b4f29, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x17}) 16:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.369465] input:  as /devices/virtual/input/input68 [ 302.373080] FAULT_INJECTION: forcing a failure. [ 302.373080] name failslab, interval 1, probability 0, space 0, times 0 [ 302.446091] CPU: 1 PID: 9962 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 302.453428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.462793] Call Trace: [ 302.465409] dump_stack+0x244/0x39d [ 302.469061] ? dump_stack_print_info.cold.1+0x20/0x20 [ 302.474266] ? do_syscall_64+0x1b9/0x820 [ 302.478342] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.483729] should_fail.cold.4+0xa/0x17 [ 302.487808] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 302.492930] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.498492] ? rcu_pm_notify+0xc0/0xc0 [ 302.502401] ? find_held_lock+0x36/0x1c0 [ 302.506498] ? perf_trace_sched_process_exec+0x860/0x860 [ 302.511960] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.517513] ? mpi_read_raw_data+0x19f/0x490 [ 302.521943] __should_failslab+0x124/0x180 [ 302.526194] should_failslab+0x9/0x14 [ 302.530011] __kmalloc+0x2e0/0x760 [ 302.533590] ? __keyctl_dh_compute+0xaba/0x1bf0 [ 302.538279] __keyctl_dh_compute+0xaba/0x1bf0 [ 302.542793] ? find_held_lock+0x36/0x1c0 [ 302.546881] ? dh_data_from_key+0x3c0/0x3c0 [ 302.551215] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.556773] ? proc_fail_nth_write+0x9e/0x210 [ 302.561283] ? proc_cwd_link+0x1d0/0x1d0 [ 302.565379] ? __might_fault+0x12b/0x1e0 [ 302.569459] ? lock_release+0xa00/0xa00 [ 302.573445] ? perf_trace_sched_process_exec+0x860/0x860 [ 302.578968] ? __lock_is_held+0xb5/0x140 [ 302.583063] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.588622] ? _copy_from_user+0xdf/0x150 [ 302.592789] keyctl_dh_compute+0xc5/0x11f [ 302.596952] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 302.601719] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 302.606329] ? trace_hardirqs_off_caller+0x310/0x310 [ 302.611453] __x64_sys_keyctl+0x17a/0x430 [ 302.615624] do_syscall_64+0x1b9/0x820 [ 302.619525] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.624971] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.629913] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.634774] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.639803] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.644833] ? prepare_exit_to_usermode+0x291/0x3b0 [ 302.649872] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.654733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.659965] RIP: 0033:0x457669 [ 302.663170] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.682079] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 302.689798] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 302.697075] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 302.704351] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 302.711629] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 302.718905] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:51 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x800, 0x0) semget$private(0x0, 0x0, 0x20) semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) creat(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) gettid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) getdents(r2, &(0x7f0000000000)=""/11, 0xb) 16:23:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xfff, 0x4d, 0x8000, 0x81, 0x1}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x1ff, 0x4, 0x8000, 0x6, 0x9, 0x7ff, 0x20, 0x997, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x1, 0x6, 0x60, 0x7ff, 0x2, 0x8, 0x7, {r3, @in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x8, 0x3, 0x7, 0x5, 0x7}}, &(0x7f0000000300)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 16:23:52 executing program 0 (fault-call:3 fault-nth:15): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5501) 16:23:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 302.960711] IPVS: ftp: loaded support on port[0] = 21 [ 302.991645] input:  as /devices/virtual/input/input69 16:23:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x9, 0xc200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xffffffffffd, 0x4) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000000000020}, 0xffffffffffffff7b, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000240)={0x6, "cfa990203205df2fabeffbad56645bcef8117f6f79e1f191029cd58a1e72bd54", 0x2, 0x820, 0x1, 0x8000, 0x4, 0x2, 0x2f7}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 303.014802] FAULT_INJECTION: forcing a failure. [ 303.014802] name failslab, interval 1, probability 0, space 0, times 0 [ 303.099211] input:  as /devices/virtual/input/input70 [ 303.105060] CPU: 0 PID: 9990 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 303.112363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.121738] Call Trace: [ 303.124364] dump_stack+0x244/0x39d [ 303.128029] ? dump_stack_print_info.cold.1+0x20/0x20 [ 303.133256] ? __kernel_text_address+0xd/0x40 [ 303.137774] ? unwind_get_return_address+0x61/0xa0 [ 303.137800] should_fail.cold.4+0xa/0x17 [ 303.137829] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 303.137861] ? save_stack+0x43/0xd0 [ 303.137876] ? kasan_kmalloc+0xc7/0xe0 [ 303.147057] ? __kmalloc+0x15b/0x760 [ 303.163381] ? __keyctl_dh_compute+0xaba/0x1bf0 [ 303.168063] ? keyctl_dh_compute+0xc5/0x11f [ 303.168078] ? __x64_sys_keyctl+0x17a/0x430 [ 303.168095] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.168115] ? rcu_pm_notify+0xc0/0xc0 [ 303.168140] ? find_held_lock+0x36/0x1c0 [ 303.168179] ? perf_trace_sched_process_exec+0x860/0x860 [ 303.195697] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 303.201282] __should_failslab+0x124/0x180 [ 303.205537] should_failslab+0x9/0x14 [ 303.205572] __kmalloc+0x2e0/0x760 [ 303.205592] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.205608] ? __phys_addr+0xa6/0x120 [ 303.205627] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.227854] ? __keyctl_dh_compute+0xb52/0x1bf0 [ 303.232543] ? sg_init_one+0xb7/0x150 [ 303.236394] __keyctl_dh_compute+0xb52/0x1bf0 [ 303.240916] ? find_held_lock+0x36/0x1c0 [ 303.245012] ? dh_data_from_key+0x3c0/0x3c0 [ 303.249360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.254922] ? proc_fail_nth_write+0x9e/0x210 [ 303.259441] ? proc_cwd_link+0x1d0/0x1d0 [ 303.263543] ? __might_fault+0x12b/0x1e0 [ 303.267659] ? lock_release+0xa00/0xa00 [ 303.271654] ? perf_trace_sched_process_exec+0x860/0x860 [ 303.277127] ? __lock_is_held+0xb5/0x140 [ 303.281227] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.286800] ? _copy_from_user+0xdf/0x150 [ 303.290986] keyctl_dh_compute+0xc5/0x11f [ 303.295161] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 303.299937] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 303.304572] ? trace_hardirqs_off_caller+0x310/0x310 [ 303.309707] __x64_sys_keyctl+0x17a/0x430 [ 303.313885] do_syscall_64+0x1b9/0x820 [ 303.317798] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.323194] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.328145] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.333015] ? trace_hardirqs_on_caller+0x310/0x310 [ 303.338059] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.343101] ? prepare_exit_to_usermode+0x291/0x3b0 [ 303.348145] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.353088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.358297] RIP: 0033:0x457669 [ 303.361510] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.380448] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 303.388180] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 16:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.395470] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 303.402754] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 303.410041] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 303.417328] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 303.501310] input: failed to attach handler leds to device input70, error: -6 16:23:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045568) 16:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:52 executing program 0 (fault-call:3 fault-nth:16): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 303.715220] input:  as /devices/virtual/input/input71 16:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.843475] FAULT_INJECTION: forcing a failure. [ 303.843475] name failslab, interval 1, probability 0, space 0, times 0 [ 303.854402] IPVS: ftp: loaded support on port[0] = 21 [ 303.872537] CPU: 0 PID: 10027 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 303.879949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.889315] Call Trace: [ 303.891935] dump_stack+0x244/0x39d [ 303.895613] ? dump_stack_print_info.cold.1+0x20/0x20 [ 303.900837] ? kasan_check_read+0x11/0x20 [ 303.905011] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 303.910320] should_fail.cold.4+0xa/0x17 [ 303.910344] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 303.910362] ? is_bpf_text_address+0xd3/0x170 [ 303.910386] ? kernel_text_address+0x79/0xf0 [ 303.910406] ? unwind_get_return_address+0x61/0xa0 [ 303.924209] ? __save_stack_trace+0x8d/0xf0 [ 303.924240] ? find_held_lock+0x36/0x1c0 [ 303.924282] ? perf_trace_sched_process_exec+0x860/0x860 [ 303.933630] __should_failslab+0x124/0x180 [ 303.933652] should_failslab+0x9/0x14 [ 303.933668] kmem_cache_alloc_trace+0x2d7/0x750 [ 303.933691] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 303.933716] mpi_alloc+0x4b/0x230 [ 303.942096] ? __lockdep_init_map+0x105/0x590 [ 303.942116] dh_compute_value+0x8d/0x690 [ 303.942133] ? lockdep_init_map+0x9/0x10 [ 303.942151] ? __init_waitqueue_head+0x9e/0x150 [ 303.942168] ? dh_exit+0x20/0x20 16:23:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x9, 0xc200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xffffffffffd, 0x4) socket(0x200000000000011, 0x4000000000080002, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000000000020}, 0xffffffffffffff7b, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000240)={0x6, "cfa990203205df2fabeffbad56645bcef8117f6f79e1f191029cd58a1e72bd54", 0x2, 0x820, 0x1, 0x8000, 0x4, 0x2, 0x2f7}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 303.942185] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.942203] ? __phys_addr+0xa6/0x120 [ 303.951979] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.951994] ? __keyctl_dh_compute+0xb52/0x1bf0 [ 303.952017] __keyctl_dh_compute+0xdc5/0x1bf0 [ 303.952034] ? find_held_lock+0x36/0x1c0 [ 303.952064] ? dh_data_from_key+0x3c0/0x3c0 [ 303.952080] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.952101] ? proc_fail_nth_write+0x9e/0x210 [ 303.960585] ? proc_cwd_link+0x1d0/0x1d0 [ 303.960620] ? __might_fault+0x12b/0x1e0 [ 303.960644] ? lock_release+0xa00/0xa00 [ 303.960659] ? perf_trace_sched_process_exec+0x860/0x860 [ 303.960695] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.969676] ? _copy_from_user+0xdf/0x150 [ 303.969698] keyctl_dh_compute+0xc5/0x11f [ 303.969716] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 303.969732] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 303.969757] ? trace_hardirqs_off_caller+0x310/0x310 [ 303.978318] __x64_sys_keyctl+0x17a/0x430 [ 303.978341] do_syscall_64+0x1b9/0x820 [ 303.978358] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.978376] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.978396] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.987127] ? trace_hardirqs_on_caller+0x310/0x310 [ 303.987147] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.987166] ? prepare_exit_to_usermode+0x291/0x3b0 [ 303.987188] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.987210] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.996121] RIP: 0033:0x457669 [ 303.996139] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.996148] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 303.996164] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 303.996173] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 303.996182] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 303.996192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 303.996206] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='n\xdd1\x04\xd3;\x97\xf4\xbd') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0xa8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x1, 0x4, 0x20, 0x1, 0x481bb923}) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86401000000000001fe"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000004c0)=0x434, 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2, 0x8}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x1c, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0xbfd8, 0xffffffff]}) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000002004e24e00000020000000000000000000000f6000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a17a265d7"], 0x1) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) io_setup(0x0, &(0x7f00000006c0)) r4 = geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000580)={0x4, 0x1c, &(0x7f00000007c0)="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", {0x0, 0x2, 0x7777575f, 0x5, 0x4f, 0x0, 0x4}}) 16:23:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045567) 16:23:53 executing program 0 (fault-call:3 fault-nth:17): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.392628] input:  as /devices/virtual/input/input73 16:23:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 304.444675] FAULT_INJECTION: forcing a failure. [ 304.444675] name failslab, interval 1, probability 0, space 0, times 0 [ 304.457652] input:  as /devices/virtual/input/input74 [ 304.509672] CPU: 0 PID: 10053 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 304.517106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.526485] Call Trace: [ 304.529105] dump_stack+0x244/0x39d [ 304.532765] ? dump_stack_print_info.cold.1+0x20/0x20 [ 304.537991] should_fail.cold.4+0xa/0x17 [ 304.542073] ? lock_downgrade+0x900/0x900 [ 304.546246] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.551374] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 304.556330] ? kasan_check_read+0x11/0x20 [ 304.560503] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 304.565809] ? rcu_softirq_qs+0x20/0x20 [ 304.569823] ? unwind_dump+0x190/0x190 [ 304.573744] ? is_bpf_text_address+0xd3/0x170 [ 304.578268] ? find_held_lock+0x36/0x1c0 [ 304.582360] ? xfs_rtcheck_range+0x708/0x9e0 [ 304.586806] ? perf_trace_sched_process_exec+0x860/0x860 [ 304.592292] ? save_stack+0x43/0xd0 [ 304.595940] ? kasan_kmalloc+0xc7/0xe0 [ 304.599852] ? kmem_cache_alloc_trace+0x152/0x750 [ 304.604721] ? __keyctl_dh_compute+0xdc5/0x1bf0 [ 304.609410] ? keyctl_dh_compute+0xc5/0x11f [ 304.613760] __should_failslab+0x124/0x180 [ 304.618022] should_failslab+0x9/0x14 [ 304.621852] __kmalloc+0x2e0/0x760 [ 304.625423] ? mpi_alloc_limb_space+0x31/0x50 [ 304.629951] mpi_alloc_limb_space+0x31/0x50 [ 304.634294] mpi_powm+0x411/0x1ed0 [ 304.637871] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 304.643443] ? mpihelp_mul_karatsuba_case+0xda0/0xda0 [ 304.648655] ? mpi_alloc+0x4b/0x230 [ 304.652306] ? rcu_read_lock_sched_held+0x14f/0x180 [ 304.657349] ? kmem_cache_alloc_trace+0x353/0x750 [ 304.662223] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 304.667793] dh_compute_value+0x3b3/0x690 [ 304.671977] ? dh_exit+0x20/0x20 [ 304.675367] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.680927] ? __phys_addr+0xa6/0x120 [ 304.684750] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.690311] ? __keyctl_dh_compute+0xb52/0x1bf0 [ 304.695006] __keyctl_dh_compute+0xdc5/0x1bf0 [ 304.699524] ? find_held_lock+0x36/0x1c0 [ 304.703643] ? dh_data_from_key+0x3c0/0x3c0 [ 304.707990] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.713551] ? proc_fail_nth_write+0x9e/0x210 [ 304.718092] ? proc_cwd_link+0x1d0/0x1d0 [ 304.722192] ? __might_fault+0x12b/0x1e0 [ 304.726283] ? lock_release+0xa00/0xa00 [ 304.730278] ? perf_trace_sched_process_exec+0x860/0x860 [ 304.735771] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.741329] ? _copy_from_user+0xdf/0x150 [ 304.745505] keyctl_dh_compute+0xc5/0x11f [ 304.749677] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 304.754456] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 304.759067] ? trace_hardirqs_off_caller+0x310/0x310 [ 304.764201] __x64_sys_keyctl+0x17a/0x430 [ 304.768376] do_syscall_64+0x1b9/0x820 [ 304.772395] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 304.777784] ? syscall_return_slowpath+0x5e0/0x5e0 [ 304.782737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.787619] ? trace_hardirqs_on_caller+0x310/0x310 [ 304.792664] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 304.797703] ? prepare_exit_to_usermode+0x291/0x3b0 [ 304.802749] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.807634] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.812952] RIP: 0033:0x457669 [ 304.816171] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 304.835098] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 304.842837] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 304.850154] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 304.857441] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 304.864733] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 304.872021] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:54 executing program 0 (fault-call:3 fault-nth:18): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 305.034893] FAULT_INJECTION: forcing a failure. [ 305.034893] name failslab, interval 1, probability 0, space 0, times 0 16:23:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc0045878) [ 305.123140] CPU: 0 PID: 10066 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 305.130590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.139969] Call Trace: [ 305.142612] dump_stack+0x244/0x39d [ 305.146277] ? dump_stack_print_info.cold.1+0x20/0x20 [ 305.151499] ? kernel_text_address+0x79/0xf0 [ 305.155989] should_fail.cold.4+0xa/0x17 [ 305.160083] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 305.165220] ? save_stack+0xa9/0xd0 [ 305.168862] ? save_stack+0x43/0xd0 [ 305.172500] ? __kmalloc+0x15b/0x760 [ 305.176228] ? mpi_alloc_limb_space+0x31/0x50 [ 305.180736] ? mpi_powm+0x411/0x1ed0 [ 305.184462] ? dh_compute_value+0x3b3/0x690 [ 305.188795] ? __keyctl_dh_compute+0xdc5/0x1bf0 [ 305.193480] ? keyctl_dh_compute+0xc5/0x11f [ 305.197811] ? __x64_sys_keyctl+0x17a/0x430 [ 305.202153] ? do_syscall_64+0x1b9/0x820 [ 305.206235] ? find_held_lock+0x36/0x1c0 [ 305.210318] ? perf_trace_bcache_request+0x1a8/0xa90 [ 305.215452] ? perf_trace_sched_process_exec+0x860/0x860 [ 305.220928] __should_failslab+0x124/0x180 [ 305.225210] should_failslab+0x9/0x14 [ 305.229027] __kmalloc+0x2e0/0x760 [ 305.232597] ? rcu_read_lock_sched_held+0x14f/0x180 [ 305.237628] ? __kmalloc+0x5ee/0x760 [ 305.241359] ? mpi_resize+0x17a/0x207 [ 305.245181] mpi_resize+0x17a/0x207 [ 305.248831] mpi_powm+0x72a/0x1ed0 [ 305.252410] ? mpihelp_mul_karatsuba_case+0xda0/0xda0 [ 305.257624] ? mpi_alloc+0x4b/0x230 [ 305.261269] ? rcu_read_lock_sched_held+0x14f/0x180 [ 305.266302] ? kmem_cache_alloc_trace+0x353/0x750 [ 305.271166] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 305.276733] dh_compute_value+0x3b3/0x690 [ 305.280900] ? dh_exit+0x20/0x20 [ 305.284278] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.289832] ? __phys_addr+0xa6/0x120 [ 305.293655] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.299204] ? __keyctl_dh_compute+0xb52/0x1bf0 [ 305.303891] __keyctl_dh_compute+0xdc5/0x1bf0 [ 305.308403] ? find_held_lock+0x36/0x1c0 [ 305.312495] ? dh_data_from_key+0x3c0/0x3c0 [ 305.316839] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.322395] ? proc_fail_nth_write+0x9e/0x210 [ 305.326905] ? proc_cwd_link+0x1d0/0x1d0 [ 305.330995] ? __might_fault+0x12b/0x1e0 [ 305.335076] ? lock_release+0xa00/0xa00 [ 305.339060] ? perf_trace_sched_process_exec+0x860/0x860 [ 305.344549] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.350119] ? _copy_from_user+0xdf/0x150 [ 305.354286] keyctl_dh_compute+0xc5/0x11f [ 305.358451] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 305.363234] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 305.367841] ? trace_hardirqs_off_caller+0x310/0x310 [ 305.372963] __x64_sys_keyctl+0x17a/0x430 [ 305.377136] do_syscall_64+0x1b9/0x820 [ 305.381040] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.386420] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.391361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.396235] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.401267] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.406296] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.411330] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.416195] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.421397] RIP: 0033:0x457669 [ 305.424608] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.443528] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 305.451273] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 305.458550] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 305.465852] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 305.473141] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 305.480424] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 [ 305.551294] input:  as /devices/virtual/input/input75 16:23:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x15b, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000d40)={&(0x7f00000003c0), 0xc, &(0x7f0000000d00)={&(0x7f0000000200)=@deltclass={0x24}, 0x24}}, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) [ 305.604461] input:  as /devices/virtual/input/input76 16:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000002080)=""/77, 0x4d}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0x15b, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000d40)={&(0x7f00000003c0), 0xc, &(0x7f0000000d00)={&(0x7f0000000200)=@deltclass={0x24}, 0x24}}, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 16:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x80086601) 16:23:55 executing program 0 (fault-call:3 fault-nth:19): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:55 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000080)=0x401, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x41) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x7c, "ec3a740f37bbee463eec40cb53eb6b2330d62a22675a8a584b414bdd9293d132b881a4324b5de728463b42dbb5ae615eeff5c38795268bb10afa279b922628976a1dc7546f411d8c710c9bc1222c86d71f6542f0442275e0d9f0f6aaa16574e170c5ba5de8a4e35a874d9f2a50f54142e1099ec7576e81d53d6b848a"}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={r3, 0x4}, &(0x7f0000000300)=0x8) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x16}]}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x100000001, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 305.955371] FAULT_INJECTION: forcing a failure. [ 305.955371] name failslab, interval 1, probability 0, space 0, times 0 [ 305.967075] input:  as /devices/virtual/input/input77 [ 306.004826] CPU: 0 PID: 10105 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 306.012218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.021602] Call Trace: [ 306.024239] dump_stack+0x244/0x39d [ 306.027909] ? dump_stack_print_info.cold.1+0x20/0x20 [ 306.033129] ? unwind_get_return_address+0x61/0xa0 [ 306.038091] should_fail.cold.4+0xa/0x17 [ 306.042180] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 306.047304] ? save_stack+0xa9/0xd0 [ 306.050952] ? save_stack+0x43/0xd0 [ 306.054615] ? mpi_powm+0x72a/0x1ed0 [ 306.058355] ? dh_compute_value+0x3b3/0x690 [ 306.062695] ? __keyctl_dh_compute+0xdc5/0x1bf0 [ 306.067382] ? keyctl_dh_compute+0xc5/0x11f [ 306.071720] ? __x64_sys_keyctl+0x17a/0x430 [ 306.076057] ? do_syscall_64+0x1b9/0x820 [ 306.080132] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.085517] ? keyctl_dh_compute+0xc5/0x11f [ 306.089877] ? __x64_sys_keyctl+0x17a/0x430 [ 306.094222] ? do_syscall_64+0x1b9/0x820 [ 306.098318] ? find_held_lock+0x36/0x1c0 [ 306.102412] ? balloon_page_isolate+0x28/0x380 [ 306.107029] ? perf_trace_sched_process_exec+0x860/0x860 [ 306.112512] __should_failslab+0x124/0x180 [ 306.116772] should_failslab+0x9/0x14 [ 306.120609] __kmalloc+0x2e0/0x760 [ 306.124168] ? mpi_resize+0x17a/0x207 [ 306.127992] ? mpi_alloc_limb_space+0x31/0x50 [ 306.132517] mpi_alloc_limb_space+0x31/0x50 [ 306.136880] mpi_powm+0xc19/0x1ed0 [ 306.140471] ? mpihelp_mul_karatsuba_case+0xda0/0xda0 [ 306.145685] ? mpi_alloc+0x4b/0x230 [ 306.149329] ? rcu_read_lock_sched_held+0x14f/0x180 [ 306.154363] ? kmem_cache_alloc_trace+0x353/0x750 [ 306.159228] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 306.164800] dh_compute_value+0x3b3/0x690 [ 306.168976] ? dh_exit+0x20/0x20 [ 306.172361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.177919] ? __phys_addr+0xa6/0x120 [ 306.181741] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.187296] ? __keyctl_dh_compute+0xb52/0x1bf0 [ 306.191993] __keyctl_dh_compute+0xdc5/0x1bf0 [ 306.196510] ? find_held_lock+0x36/0x1c0 [ 306.200627] ? dh_data_from_key+0x3c0/0x3c0 [ 306.204971] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.210528] ? proc_fail_nth_write+0x9e/0x210 [ 306.215060] ? proc_cwd_link+0x1d0/0x1d0 [ 306.219159] ? __might_fault+0x12b/0x1e0 [ 306.223254] ? lock_release+0xa00/0xa00 [ 306.227241] ? perf_trace_sched_process_exec+0x860/0x860 [ 306.232734] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.238294] ? _copy_from_user+0xdf/0x150 [ 306.242463] keyctl_dh_compute+0xc5/0x11f [ 306.246638] ? __keyctl_dh_compute+0x1bf0/0x1bf0 [ 306.251411] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 306.256017] ? trace_hardirqs_off_caller+0x310/0x310 [ 306.261148] __x64_sys_keyctl+0x17a/0x430 [ 306.265320] do_syscall_64+0x1b9/0x820 [ 306.269226] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 306.274613] ? syscall_return_slowpath+0x5e0/0x5e0 [ 306.279578] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.284442] ? trace_hardirqs_on_caller+0x310/0x310 [ 306.289481] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 306.294524] ? prepare_exit_to_usermode+0x291/0x3b0 [ 306.299601] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.304476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.309787] RIP: 0033:0x457669 [ 306.313022] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.331939] RSP: 002b:00007f17f4a70c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 306.339660] RAX: ffffffffffffffda RBX: 00007f17f4a70c90 RCX: 0000000000457669 [ 306.346949] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000017 [ 306.354230] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000000 [ 306.361513] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f17f4a716d4 [ 306.368800] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 0000000000000004 16:23:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:55 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001900)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='p', 0x1}], 0x1}], 0x1, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x360) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r3, 0x0, 0x41) 16:23:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x541b) 16:23:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r0, &(0x7f0000000100)=';', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$smack_current(r0, &(0x7f0000000000)='selinuxlo\x00', 0xa) mount(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0xc0ed0000, &(0x7f0000000b80)) [ 306.637012] input:  as /devices/virtual/input/input79 [ 306.722099] input:  as /devices/virtual/input/input80 [ 306.727485] audit: type=1400 audit(1545409435.886:67): avc: denied { map } for pid=10128 comm="syz-executor4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=35837 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:23:55 executing program 0 (fault-call:3 fault-nth:20): openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x101, 0x51e7, 0x0, 0x3, 0xffffffffffffffff, 0xa47f, 0x40, 0x35, 0x20, 0x3, 0x0, 0x2, 0x0, 0x7, 0x8, 0x1}}) fchdir(r0) lremovexattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') write$P9_RREADDIR(r0, &(0x7f00000001c0)={0xb4, 0x29, 0x2, {0x400, [{{0x82, 0x4, 0x7}, 0xfffffffffffffff9, 0x0, 0xd, './file0/file0'}, {{0x20, 0x4, 0x3}, 0x401, 0x8da, 0x5, './bus'}, {{0x40, 0x3, 0x5}, 0x2, 0x3, 0x5, './bus'}, {{0x90, 0x0, 0x1}, 0x7fff, 0x10000, 0xd, './file0/file0'}, {{0x80, 0x4}, 0x7f, 0x6, 0xd, './file0/file0'}]}}, 0xb4) 16:23:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:56 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5503) 16:23:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) utime(0x0, &(0x7f0000000080)) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x6, 0x5324, 0x0, 0x0, 0x7fff, 0x30000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6dd, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x0, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x66cb, 0x80000001, 0x2, 0x7fffffff, 0x4, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81, 0x7fff}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, 0x0) socketpair(0xd, 0x7, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000280)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x1d) close(r1) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRES64=r6, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRESDEC=r3]) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 307.064209] input:  as /devices/virtual/input/input81 [ 307.144231] input:  as /devices/virtual/input/input82 16:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:23:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) 16:23:56 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x14, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 307.466891] input:  as /devices/virtual/input/input83 16:23:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 307.531127] input:  as /devices/virtual/input/input84 16:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:23:56 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:57 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x4, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5460) 16:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 307.989401] input:  as /devices/virtual/input/input85 [ 308.065432] input:  as /devices/virtual/input/input86 16:23:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000340)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000240)=0x7) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) unshare(0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) utime(0x0, &(0x7f0000000080)) clone(0x210007f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x6, 0x5324, 0x0, 0x0, 0x7fff, 0x30000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6dd, 0xe8c, 0x0, 0x0, 0xfff, 0x7, 0x0, 0xff, 0x0, 0x7f, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x6, 0x9e, 0x66cb, 0x80000001, 0x2, 0x7fffffff, 0x4, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x9}, 0x102, 0x1f, 0x26, 0x0, 0x81, 0x7fff}, 0xffffffffffffffff, 0x7, r1, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, 0x0) socketpair(0xd, 0x7, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000280)) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x1d) close(r1) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)=ANY=[@ANYRES16=0x0, @ANYRES64=r6, @ANYRESOCT=r1, @ANYRES16=r2, @ANYRESDEC=r3]) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 16:23:57 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x2, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:57 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x5, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:57 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:57 executing program 4 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.527899] FAULT_INJECTION: forcing a failure. [ 308.527899] name failslab, interval 1, probability 0, space 0, times 0 [ 308.544131] CPU: 0 PID: 10244 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #161 [ 308.551532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.560921] Call Trace: [ 308.563545] dump_stack+0x244/0x39d [ 308.567227] ? dump_stack_print_info.cold.1+0x20/0x20 [ 308.572458] should_fail.cold.4+0xa/0x17 [ 308.576543] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 308.581688] ? print_usage_bug+0xc0/0xc0 [ 308.585773] ? print_usage_bug+0xc0/0xc0 [ 308.589864] ? print_usage_bug+0xc0/0xc0 [ 308.593953] ? zap_class+0x640/0x640 [ 308.597696] ? find_held_lock+0x36/0x1c0 [ 308.601783] ? find_held_lock+0x36/0x1c0 [ 308.605875] ? __lock_is_held+0xb5/0x140 [ 308.609972] ? mark_held_locks+0x130/0x130 [ 308.614227] ? perf_trace_sched_process_exec+0x860/0x860 [ 308.619755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.625319] ? check_preemption_disabled+0x48/0x280 [ 308.630367] __should_failslab+0x124/0x180 [ 308.634627] should_failslab+0x9/0x14 [ 308.638442] kmem_cache_alloc+0x2be/0x730 [ 308.642617] ? lock_acquire+0x1ed/0x520 [ 308.646616] ? kvm_arch_vcpu_ioctl_run+0x30f/0x7370 [ 308.651665] mmu_topup_memory_caches+0xfb/0x470 [ 308.656355] ? kvm_inject_realmode_interrupt+0x260/0x260 [ 308.661834] kvm_mmu_load+0x21/0x1290 [ 308.665665] kvm_arch_vcpu_ioctl_run+0x2889/0x7370 [ 308.670620] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 308.674892] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 308.679753] ? zap_class+0x640/0x640 [ 308.683483] ? __lock_acquire+0x62f/0x4c20 [ 308.687743] ? lock_downgrade+0x900/0x900 [ 308.691912] ? check_preemption_disabled+0x48/0x280 [ 308.696959] ? find_held_lock+0x36/0x1c0 [ 308.701048] ? get_task_pid+0x1ea/0x3b0 [ 308.705043] ? lock_downgrade+0x900/0x900 [ 308.709211] ? check_preemption_disabled+0x48/0x280 [ 308.714249] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 308.719197] ? kasan_check_read+0x11/0x20 [ 308.723359] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 308.728653] ? rcu_softirq_qs+0x20/0x20 [ 308.732664] ? get_task_pid+0x211/0x3b0 [ 308.736653] ? find_get_pid+0x270/0x270 [ 308.740644] ? zap_class+0x640/0x640 [ 308.744375] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.749946] kvm_vcpu_ioctl+0x5c8/0x1150 [ 308.754028] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 308.758292] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 308.764027] ? find_held_lock+0x36/0x1c0 [ 308.768137] ? __fget+0x4aa/0x740 [ 308.771626] ? check_preemption_disabled+0x48/0x280 [ 308.776666] ? kasan_check_read+0x11/0x20 [ 308.780830] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 308.786128] ? rcu_softirq_qs+0x20/0x20 [ 308.790130] ? __fget+0x4d1/0x740 [ 308.793646] ? ksys_dup3+0x680/0x680 [ 308.797385] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 308.802337] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 308.808086] do_vfs_ioctl+0x1de/0x1790 [ 308.811997] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 308.817211] ? ioctl_preallocate+0x300/0x300 [ 308.821644] ? selinux_file_mprotect+0x620/0x620 [ 308.826427] ? __sb_end_write+0xd9/0x110 [ 308.830512] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.836072] ? fput+0x130/0x1a0 [ 308.839369] ? do_syscall_64+0x9a/0x820 [ 308.843362] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.848923] ? security_file_ioctl+0x94/0xc0 [ 308.853359] ksys_ioctl+0xa9/0xd0 [ 308.856843] __x64_sys_ioctl+0x73/0xb0 [ 308.860754] do_syscall_64+0x1b9/0x820 [ 308.864663] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 308.870052] ? syscall_return_slowpath+0x5e0/0x5e0 [ 308.875002] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.879868] ? trace_hardirqs_on_caller+0x310/0x310 [ 308.884912] ? prepare_exit_to_usermode+0x291/0x3b0 [ 308.889971] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.894841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.894855] RIP: 0033:0x457669 [ 308.894873] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:23:58 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/204) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="0073521d0ba13dfab070000000000000000821c04ed2ee0000"], 0x3}}, 0x0) 16:23:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc020660b) 16:23:58 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xb, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 308.894882] RSP: 002b:00007fb20e311c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.922192] RAX: ffffffffffffffda RBX: 00007fb20e311c90 RCX: 0000000000457669 [ 308.922201] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 308.922209] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.922217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb20e3126d4 [ 308.922225] R13: 00000000004c053c R14: 00000000004d15f0 R15: 0000000000000006 16:23:58 executing program 4 (fault-call:5 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.071210] input:  as /devices/virtual/input/input87 16:23:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x18, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/55) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x28, &(0x7f0000000280)}, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000100)={{0x5fe, 0x7fffffff}, {0x7}, 0x7f, 0x2, 0x81}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x40004006, 0x146) syz_emit_ethernet(0x7a, &(0x7f0000000400)={@random="27e1ad4fb2c6", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "e3837f", 0x44, 0x0, 0x0, @mcast1, @local, {[], @gre}}}}}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000004dc0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004cc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/82, 0x52}], 0x1, &(0x7f0000000600)=""/6, 0x6}}, {{&(0x7f0000003c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000003cc0)=""/4096, 0x1000}}], 0x2, 0x2, &(0x7f0000004e00)={0x0, r3+30000000}) 16:23:58 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x19, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:23:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x8004552d) 16:23:58 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xa, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) keyctl$dh_compute(0x18, &(0x7f0000000080)={r0, 0x0, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc020660b) [ 309.471161] input:  as /devices/virtual/input/input89 [ 309.522301] input:  as /devices/virtual/input/input90 [ 309.527911] input:  as /devices/virtual/input/input91 16:23:58 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) keyctl$dh_compute(0x18, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 309.619905] *** Guest State *** [ 309.647668] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 309.675108] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 309.699851] CR3 = 0x0000000000000000 [ 309.709915] RSP = 0x0000000000000f80 RIP = 0x0000000000000014 [ 309.717087] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 309.731733] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 309.738774] CS: sel=0x0023, attr=0x000fb, limit=0x0000ffff, base=0x0000000000000000 16:23:58 executing program 5: keyctl$dh_compute(0x18, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:58 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x3, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 309.751530] DS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 309.775382] SS: sel=0x002b, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 309.790508] ES: sel=0x002b, attr=0x000f1, limit=0x0000ffff, base=0x0000000000000000 16:23:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4020940d) 16:23:59 executing program 5: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 309.823145] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 309.851974] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 309.890591] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 309.920001] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 309.947136] input:  as /devices/virtual/input/input92 [ 309.952710] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 309.988307] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 310.020444] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 310.038075] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 310.047523] Interruptibility = 00000000 ActivityState = 00000000 [ 310.054747] *** Host State *** [ 310.058151] RIP = 0xffffffff8120495e RSP = 0xffff88817d1e7390 [ 310.064776] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 310.071689] FSBase=00007fb20e312700 GSBase=ffff8881daf00000 TRBase=fffffe0000003000 [ 310.082533] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 310.088672] CR0=0000000080050033 CR3=00000001d9b80000 CR4=00000000001426e0 [ 310.096864] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 310.103886] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 310.110134] *** Control State *** [ 310.113777] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 310.113790] EntryControls=0000d1ff ExitControls=002fefff [ 310.126311] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 16:23:59 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003280)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="fc187ed9af988e114f322345b9ad3b6fc71694e7477acbc900eea05306261eef1145e61943c8779b457e1826c7b6e0c139753fde9071a80d873d2f9580c813bc", 0x40}], 0x1, &(0x7f0000000300)}], 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000580)=""/80, 0x50}], 0x2}}], 0x2, 0x0, 0x0) 16:23:59 executing program 5: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4008556c) [ 310.133385] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 310.133396] VMExit: intr_info=00000000 errcode=00000000 ilen=00000007 [ 310.133405] reason=80000021 qualification=0000000000000000 [ 310.133413] IDTVectoring: info=00000000 errcode=00000000 [ 310.133420] TSC Offset = 0xffffff57f8ee0c15 [ 310.133431] EPT pointer = 0x00000001a5fbb01e 16:23:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 16:23:59 executing program 5 (fault-call:0 fault-nth:0): keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x7, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:23:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000040)={0x7ec, 0x3, 0x101, 0x2, [], [], [], 0x5, 0x4, 0x5, 0xffffffff, "eb50b3b092a842369d3eed153d08e6e9"}) futex(&(0x7f000000cffc)=0x1, 0x800400000006, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x82012, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x201, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x7ffd) futex(&(0x7f000000cffc), 0x400000005, 0x0, 0x0, &(0x7f0000060ffc), 0x0) [ 310.361163] input:  as /devices/virtual/input/input94 16:23:59 executing program 5: keyctl$dh_compute(0x18, 0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xe, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 310.416590] input:  as /devices/virtual/input/input95 16:23:59 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x1d, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 310.510293] audit: type=1400 audit(1545409439.666:68): avc: denied { map } for pid=10359 comm="syz-executor3" path="/dev/full" dev="devtmpfs" ino=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 16:23:59 executing program 5: keyctl$dh_compute(0x6, 0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x5421, 0x0) 16:23:59 executing program 5: keyctl$dh_compute(0x1d, 0x0, 0x0, 0x0, 0x0) 16:23:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045564) [ 310.810050] input:  as /devices/virtual/input/input96 [ 310.868470] input:  as /devices/virtual/input/input97 16:24:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xd, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:00 executing program 5: keyctl$dh_compute(0x15, 0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x2, 0x0) 16:24:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4b49) 16:24:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x12, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:00 executing program 5: keyctl$dh_compute(0xf, 0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x5451, 0x0) [ 311.336546] input:  as /devices/virtual/input/input98 16:24:00 executing program 5: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x15, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 311.388189] input:  as /devices/virtual/input/input99 16:24:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x13, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 16:24:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x4b49, 0x0) 16:24:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5450) [ 311.761007] input:  as /devices/virtual/input/input100 [ 311.830131] input:  as /devices/virtual/input/input101 16:24:01 executing program 3: r0 = userfaultfd(0x800) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c78696ebb416469723d2e2f66696c65312cca0b0000726469723d2e2f2bb48f2ef0e870d400000000000046960f0d2bdcf7d937c1f274edd19b037698b2c49833ffd5cc33602a078102d65b53e93e5224e3be677487909fec5e9b5d5189300e68e26d05b4452cf130cb7bbc3a67b18c7af6fa3b6f311e8dfa00e2f43f9a86acc03205c8a1c64b4b0386526a5d5377d96897e65e20fe7f"]) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x50800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{0x3, 0x6, 0x1, 0x2}, 0x0, 0x3, 0x0, 0x0, "f2b8d6559005032c"}, 0x10}, 0x1, 0x0, 0x0, 0x4004}, 0x20008010) 16:24:01 executing program 5: keyctl$dh_compute(0xc, 0x0, 0x0, 0x0, 0x0) 16:24:01 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xc, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 16:24:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc0045878) 16:24:01 executing program 5: keyctl$dh_compute(0x4, 0x0, 0x0, 0x0, 0x0) 16:24:01 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x6, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 312.126977] overlayfs: unrecognized mount option "xin»Adir=./file1" or missing value [ 312.178645] overlayfs: unrecognized mount option "xin»Adir=./file1" or missing value [ 312.194766] input:  as /devices/virtual/input/input102 16:24:01 executing program 5: keyctl$dh_compute(0xa, 0x0, 0x0, 0x0, 0x0) [ 312.232843] input:  as /devices/virtual/input/input103 16:24:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1000) write$cgroup_int(r1, &(0x7f0000000140)=0x9, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x5405, 0x702000) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x5, "1fd72fda276b01374975a7f1614b689d31843b0ecab699dd6c0de0bc3cc6cf59", 0x80, 0x3, 0x5, 0x6, 0x2}) connect$unix(r1, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 16:24:01 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x16, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:01 executing program 5: keyctl$dh_compute(0x2, 0x0, 0x0, 0x0, 0x0) 16:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x5450, 0x0) 16:24:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc0189436) 16:24:01 executing program 5: keyctl$dh_compute(0x14, 0x0, 0x0, 0x0, 0x0) [ 312.591032] input:  as /devices/virtual/input/input104 16:24:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) 16:24:01 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0xf, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 312.665711] input:  as /devices/virtual/input/input105 16:24:01 executing program 5: keyctl$dh_compute(0x1b, 0x0, 0x0, 0x0, 0x0) 16:24:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x40087602, 0x0) 16:24:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x11, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 16:24:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x9, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:02 executing program 5: keyctl$dh_compute(0x16, 0x0, 0x0, 0x0, 0x0) 16:24:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 16:24:02 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x505340, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000040)) r1 = socket(0x4000000000000a, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="26091df97f0000000000000034aa45d3", 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, 0x0, &(0x7f00000002c0)) 16:24:02 executing program 5: keyctl$dh_compute(0x19, 0x0, 0x0, 0x0, 0x0) [ 313.471098] input:  as /devices/virtual/input/input106 16:24:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x10, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 313.523536] input:  as /devices/virtual/input/input107 16:24:02 executing program 3: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$sock_int(r1, 0x1, 0x29, &(0x7f000059dffc), &(0x7f0000000080)=0x313) 16:24:02 executing program 5: keyctl$dh_compute(0x3, 0x0, 0x0, 0x0, 0x0) 16:24:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x5460, 0x0) 16:24:02 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x8, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:03 executing program 5: keyctl$dh_compute(0x8, 0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc00c55ca) 16:24:03 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x7, 0x4) 16:24:03 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x71266c0000000000, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 16:24:03 executing program 5: keyctl$dh_compute(0x7, 0x0, 0x0, 0x0, 0x0) [ 314.326468] input:  as /devices/virtual/input/input108 16:24:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x5, 0x10, &(0x7f0000ffd000/0x1000)=nil, 0x400}) read(r2, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000040)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 314.391776] input:  as /devices/virtual/input/input109 16:24:03 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x4c5d3e, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 5: keyctl$dh_compute(0x13, 0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x98aa85, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 16:24:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40049409) 16:24:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pipe(&(0x7f0000000040)) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 5: keyctl$dh_compute(0xd, 0x0, 0x0, 0x0, 0x0) 16:24:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000018000300000000000000000a000000f2ff00008000000014000500ffff000000000001c700000000000000adaeb07e168a807c62cd0fb8afe222869c9ae6f0d260fc7b236581aa2e6578dad8150ed104143305b54d53adb1d40b569c802156c32cc81d377f6fa731706b5a7ade7200"], 0x30}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) [ 314.733150] input:  as /devices/virtual/input/input110 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0xf201762fabe8571, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 314.781719] input:  as /devices/virtual/input/input111 16:24:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 5: keyctl$dh_compute(0x9, 0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000007900)={&(0x7f00000056c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x8, 0x30d8}}) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6d7, 0x0) 16:24:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 16:24:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5507) 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x208fb2, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:04 executing program 5: keyctl$dh_compute(0xe, 0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x122a00000000000, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 315.159611] input:  as /devices/virtual/input/input112 16:24:04 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0}) munlockall() pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x528, 0x70bd2b, 0x9, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000080)=0x3) [ 315.213621] input:  as /devices/virtual/input/input113 16:24:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 5: keyctl$dh_compute(0x12, 0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x38d01c0000000000, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 16:24:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x1) setxattr$security_ima(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.ima\x00', &(0x7f0000000800)=@md5={0x1, "193af51c519cd8c05b8ee6cc4ac2245a"}, 0x11, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='security.ima\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000180)='eth1eth1nodev:\x00', &(0x7f00000001c0)='/dev/input/mouse#\x00', &(0x7f0000000200)='/dev/input/mouse#\x00', &(0x7f0000000280)='/dev/input/mouse#\x00', &(0x7f00000002c0)='!cgroup#cgroup\x00', &(0x7f0000000340)='%systemvboxnet0vboxnet0\\eth0+vmnet1&((system\x00', &(0x7f0000000380)='/dev/input/mouse#\x00'], &(0x7f0000000580)=[&(0x7f0000000400)='/dev/input/mouse#\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='/dev/input/mouse#\x00', &(0x7f00000004c0)='/dev/input/mouse#\x00', &(0x7f0000000500)='trusted[\\em1cpusetwlan1qeth1{(#md5sum\x00', &(0x7f0000000540)='security.ima\x00']) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x20, 0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={r1, 0x3}, &(0x7f0000000080)=0xffffffffffffff9c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) 16:24:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x550f) 16:24:04 executing program 5: keyctl$dh_compute(0x1c, 0x0, 0x0, 0x0, 0x0) 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0xa3b1680000000000, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 315.556632] input:  as /devices/virtual/input/input114 16:24:04 executing program 5: keyctl$dh_compute(0x10, 0x0, 0x0, 0x0, 0x0) [ 315.609271] input:  as /devices/virtual/input/input115 16:24:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2000) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0xffffffffffff4e4e, [], &(0x7f00000000c0)=0xa0e}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000002c0)={0x659a, 0x34e, &(0x7f0000000180)="3d2d0d1a796677c40684b47faf4dc96161b086b9d658ef2da5c1ec681a8b5e3e248328701ca7fafa181ca5b2260e1ab8bd9adbe6ccde1df4c35521a5916910b1f186a3f0b42e8b1ced0a8e1e8cfc5c8f8f60fda26c38b988898eeb84", 0x0, 0x5c}) seccomp(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000380)={0x0, 0x4004400}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x1}) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0xfffffffffffffffe, 0x1, 0x2}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000200)=0x2, 0x4) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) write$eventfd(r3, &(0x7f0000000280)=0x8, 0x8) ioctl$VIDIOC_QUERYMENU(r4, 0xc008561c, &(0x7f0000000000)={0xf0f000, 0x0, @name="3aed86948541300223199ee3bc5be136bfa92f2a0eebd0d4c6a1bb476447392c"}) 16:24:04 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0xfeffff, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:04 executing program 5: keyctl$dh_compute(0x5, 0x0, 0x0, 0x0, 0x0) [ 315.806107] audit: type=1326 audit(1545409444.966:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10760 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x0 16:24:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045566) 16:24:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3], 0x1) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 16:24:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x1326b7b731f70cae, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 16:24:05 executing program 5: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 16:24:05 executing program 2 (fault-call:8 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:24:05 executing program 5: keyctl$dh_compute(0x18, 0x0, 0x0, 0x930000, 0x0) [ 316.053295] input:  as /devices/virtual/input/input116 16:24:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x8649bce0cdc9e38c, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 316.128500] kasan: CONFIG_KASAN_INLINE enabled [ 316.138947] input:  as /devices/virtual/input/input117 [ 316.198231] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 316.239066] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 316.245354] CPU: 0 PID: 10793 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #161 [ 316.252728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.254276] kobject: 'kvm' (00000000a0600175): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 316.262103] RIP: 0010:keyctl_pkey_params_get+0x2e7/0x560 [ 316.262123] Code: fe 48 8b 44 24 38 48 c1 e8 03 42 80 3c 28 00 0f 85 f8 01 00 00 4c 8b a4 24 e0 00 00 00 4c 89 e0 4c 89 e2 48 c1 e8 03 83 e2 07 <42> 0f b6 04 28 38 d0 7f 08 84 c0 0f 85 e1 01 00 00 41 0f b6 04 24 [ 316.262131] RSP: 0018:ffff888183527b70 EFLAGS: 00010246 [ 316.262144] RAX: 14f223fd38bdfa40 RBX: ffff888183527d60 RCX: ffffc9000feaa000 [ 316.262159] RDX: 0000000000000000 RSI: ffffffff8342bcae RDI: 0000000000000001 [ 316.315403] RBP: ffff888183527ce0 R08: ffff888181b00180 R09: ffffed1038205ba0 [ 316.322673] R10: ffffed1038205ba0 R11: 0000000000000001 R12: a7911fe9c5efd200 [ 316.329998] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 316.337283] FS: 00007f73f025b700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 316.345511] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.351389] CR2: 0000000000930004 CR3: 00000001bce09000 CR4: 00000000001426f0 [ 316.358670] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.365955] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.373217] Call Trace: [ 316.375860] ? __keyctl_dh_compute.cold.4+0x71/0x71 [ 316.380903] ? perf_trace_sched_process_exec+0x860/0x860 [ 316.386388] ? trace_hardirqs_off_caller+0x310/0x310 [ 316.391525] ? trace_hardirqs_on+0xbd/0x310 [ 316.395899] keyctl_pkey_query+0xb8/0x2b0 [ 316.400046] ? keyctl_pkey_params_get_2+0x580/0x580 [ 316.405082] ? do_syscall_64+0x9a/0x820 [ 316.409055] ? do_syscall_64+0x9a/0x820 [ 316.413038] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 316.417630] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.422996] ? trace_hardirqs_off_caller+0x310/0x310 [ 316.428121] __x64_sys_keyctl+0x15f/0x430 [ 316.432273] do_syscall_64+0x1b9/0x820 [ 316.436159] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.441528] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.446458] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.451318] ? trace_hardirqs_on_caller+0x310/0x310 [ 316.456335] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.461354] ? prepare_exit_to_usermode+0x291/0x3b0 [ 316.466373] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.471224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.476430] RIP: 0033:0x457669 [ 316.479640] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.498547] RSP: 002b:00007f73f025ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 316.506283] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457669 [ 316.513573] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000018 [ 316.520858] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.528131] R10: 0000000000930000 R11: 0000000000000246 R12: 00007f73f025b6d4 16:24:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 316.535402] R13: 00000000004c2a87 R14: 00000000004d4b18 R15: 00000000ffffffff [ 316.542685] Modules linked in: [ 316.550051] kobject: 'event4' (0000000079e5de4b): kobject_uevent_env [ 316.558232] kobject: 'event4' (0000000079e5de4b): fill_kobj_path: path = '/devices/virtual/input/input116/event4' [ 316.583275] kobject: 'loop2' (00000000ab486e6d): kobject_uevent_env 16:24:05 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d", 0x5, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xd0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0xc6d25de1950c2e35, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) [ 316.589757] kobject: 'loop2' (00000000ab486e6d): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 316.596150] kobject: '(null)' (000000000c0998d6): kobject_cleanup, parent 0000000079e5de4b [ 316.611077] kobject: '(null)' (000000000c0998d6): calling ktype release [ 316.636270] kobject: 'loop0' (00000000ccfd1c86): kobject_uevent_env [ 316.659043] kobject: 'loop0' (00000000ccfd1c86): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 316.671239] kobject: 'event4' (0000000079e5de4b): kobject_cleanup, parent (null) [ 316.679658] kobject: 'event4' (0000000079e5de4b): calling ktype release [ 316.720427] kobject: 'loop0' (00000000ccfd1c86): kobject_uevent_env [ 316.743119] kobject: 'event4': free name [ 316.747305] kobject: 'loop0' (00000000ccfd1c86): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 316.768314] kobject: 'input117::numlock' (00000000f17430ea): kobject_add_internal: parent: 'input117', set: 'devices' [ 316.786330] kobject: 'loop4' (0000000042751b38): kobject_uevent_env [ 316.804885] kobject: 'loop4' (0000000042751b38): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 316.822737] kobject: 'input116' (000000003c69a5e6): kobject_uevent_env [ 316.829459] kobject: 'input116' (000000003c69a5e6): fill_kobj_path: path = '/devices/virtual/input/input116' [ 316.875802] kobject: 'input117::numlock' (00000000f17430ea): kobject_uevent_env [ 316.888068] kobject: 'input117::numlock' (00000000f17430ea): fill_kobj_path: path = '/devices/virtual/input/input117/input117::numlock' [ 316.902983] kobject: 'input116' (000000003c69a5e6): kobject_cleanup, parent (null) [ 316.914896] kobject: 'input117::numlock' (00000000f17430ea): kobject_uevent_env [ 316.923027] kobject: 'input116' (000000003c69a5e6): calling ktype release [ 316.930107] kobject: 'input116': free name [ 316.934770] kobject: 'input117::numlock' (00000000f17430ea): fill_kobj_path: path = '/devices/virtual/input/input117/input117::numlock' [ 316.950949] ---[ end trace b21c78781adb7ce9 ]--- [ 316.956493] RIP: 0010:keyctl_pkey_params_get+0x2e7/0x560 [ 316.962429] kobject: 'event4' (0000000084132cd2): kobject_add_internal: parent: 'input117', set: 'devices' [ 316.972341] Code: fe 48 8b 44 24 38 48 c1 e8 03 42 80 3c 28 00 0f 85 f8 01 00 00 4c 8b a4 24 e0 00 00 00 4c 89 e0 4c 89 e2 48 c1 e8 03 83 e2 07 <42> 0f b6 04 28 38 d0 7f 08 84 c0 0f 85 e1 01 00 00 41 0f b6 04 24 [ 316.991926] RSP: 0018:ffff888183527b70 EFLAGS: 00010246 [ 316.997355] kobject: 'event4' (0000000084132cd2): kobject_uevent_env [ 317.004403] kobject: 'event4' (0000000084132cd2): fill_kobj_path: path = '/devices/virtual/input/input117/event4' [ 317.015121] RAX: 14f223fd38bdfa40 RBX: ffff888183527d60 RCX: ffffc9000feaa000 [ 317.022695] RDX: 0000000000000000 RSI: ffffffff8342bcae RDI: 0000000000000001 [ 317.024260] kobject: 'input117::numlock' (00000000f17430ea): kobject_uevent_env [ 317.037635] kobject: 'input117::numlock' (00000000f17430ea): fill_kobj_path: path = '/devices/virtual/input/input117/input117::numlock' [ 317.045189] RBP: ffff888183527ce0 R08: ffff888181b00180 R09: ffffed1038205ba0 [ 317.050632] kobject: 'input117::numlock' (00000000f17430ea): kobject_uevent_env [ 317.059284] R10: ffffed1038205ba0 R11: 0000000000000001 R12: a7911fe9c5efd200 [ 317.065298] kobject: 'input117::numlock' (00000000f17430ea): fill_kobj_path: path = '/devices/virtual/input/input117/input117::numlock' [ 317.074477] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 317.085471] kobject: 'input117::numlock' (00000000f17430ea): kobject_cleanup, parent (null) [ 317.093451] FS: 00007f73f025b700(0000) GS:ffff8881daf00000(0000) knlGS:0000000000000000 [ 317.101391] kobject: 'input117::numlock' (00000000f17430ea): calling ktype release [ 317.109905] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.117842] kobject: 'input117::numlock': free name [ 317.123641] CR2: 00007fdee6844000 CR3: 00000001bce09000 CR4: 00000000001406e0 [ 317.135759] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 317.143280] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 317.152572] audit: type=1326 audit(1545409446.316:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10760 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0x0 [ 317.152676] Kernel panic - not syncing: Fatal exception [ 317.176731] kobject: 'event4' (0000000084132cd2): kobject_uevent_env [ 317.182765] Kernel Offset: disabled [ 317.192852] Rebooting in 86400 seconds..