}, 0x98) 07:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0x9, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x243) 07:57:52 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4000000, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000fea000/0x13000)=nil, 0x4) 07:57:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) 07:57:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") get_mempolicy(&(0x7f0000000200), 0x0, 0x0, &(0x7f0000fea000/0x13000)=nil, 0x4) 07:57:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x80) 07:57:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 07:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x2, 0x0, 0x0, 0x54}, 0x98) 07:57:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 07:57:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r2, 0x0, 0x29, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev}}}, 0x108) 07:57:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) 07:57:53 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c080018008000a000", 0x24) 07:57:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x80) 07:57:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x2, 0x0, 0x0, 0x54}, 0x98) 07:57:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) 07:57:54 executing program 4: timer_create(0x3, 0x0, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) 07:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x2, 0x0, 0x0, 0x54}, 0x98) 07:57:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000414900000004fcff", 0x58}], 0x1) 07:57:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) 07:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="fadc1f123c123f319bc070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 07:57:54 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="eb69163a03"], 0x1}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 07:57:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000140)) 07:57:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)=""/152, 0x98}], 0x2}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 07:57:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000000)=0x700) 07:57:54 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="154cb6310458", @random="1a1ec96a2de6", [], {@ipv6={0x86dd, {0x0, 0x6, "87d470", 0x30, 0x0, 0x0, @dev, @ipv4={[0xffffffffffffffff], [], @remote}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "921040", 0x0, 0x0, 0x0, @empty, @mcast1}}}}}}}, 0x0) 07:57:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 716.226807] protocol 88fb is buggy, dev hsr_slave_0 [ 716.232034] protocol 88fb is buggy, dev hsr_slave_1 07:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 07:57:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 07:57:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 07:57:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000000)=0x700) 07:57:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00005cffe4)={0xd}, 0x1c) 07:57:54 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x230) 07:57:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f040, 0x0, [], @ptr}}) 07:57:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}}, 0xf8}, 0x8}, 0x0) 07:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) 07:57:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000000)=0x700) 07:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_gstrings}) 07:57:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f040, 0x0, [], @ptr}}) 07:57:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000009000)) [ 717.019376] veth1_to_bridge: mtu greater than device maximum 07:57:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800020000000000000000000000200001"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 07:57:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x84}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x48) 07:57:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80104592, &(0x7f0000000000)=0x700) 07:57:55 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 07:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000200)=0x5, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 07:57:55 executing program 0: socketpair(0x4, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468feedffffbf6dff0600ff3f03000000450001070000001419001a000b00020008000a000200000800005d148399a7b338", 0x39}], 0x1) 07:57:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 07:57:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$TUNATTACHFILTER(r0, 0x800454cf, 0x0) 07:57:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f040, 0x0, [], @ptr}}) 07:57:55 executing program 4: fanotify_mark(0xffffffffffffffff, 0xb8, 0x0, 0xffffffffffffffff, 0x0) [ 717.429782] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:57:55 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) [ 717.475748] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:57:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x19, 0x342) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r0, &(0x7f0000008dc0)=[{&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}], 0x1, 0x0) 07:57:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f040, 0x0, [], @ptr}}) [ 717.527924] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 717.557648] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 07:57:55 executing program 2: r0 = socket(0x10, 0x2, 0xc) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:initctl_t:s0\x00', 0x1f, 0x0) 07:57:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) getpgrp(0x0) 07:57:55 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) fcntl$setstatus(r0, 0x4, 0x2400) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 07:57:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 07:57:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$inet(r1, &(0x7f00000019c0)="465d5c5dbbae5e66ca52a8a391173584d9513ab2c1a5806266ca1f143661f84978af00bc56368fda10f4b5850cde27ed6973afa51558eda03e4d4ba6c496117d", 0x40, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x8dffffff, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x1}, 0x0) [ 717.759372] audit: type=1400 audit(1555487876.011:396): avc: denied { relabelfrom } for pid=22275 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=107846 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:57:56 executing program 0: syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x800) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x0, 0x0, 0xc00000) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 07:57:56 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:57:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 07:57:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 717.917754] audit: type=1400 audit(1555487876.071:397): avc: denied { relabelto } for pid=22275 comm="syz-executor.2" name="NETLINK" dev="sockfs" ino=107846 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initctl_t:s0 tclass=netlink_netfilter_socket permissive=1 07:57:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) [ 718.019410] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 07:57:56 executing program 0: syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x800) r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x0, 0x0, 0xc00000) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 07:57:56 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:57:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="24000000010207061dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:57:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3, 0x0}) 07:57:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:57:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000240), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x2, 0x0) 07:57:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x10000080800) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 07:57:57 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 07:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$netrom(r2, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 07:57:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x357, 0x0}, 0xffffffffffffffdf) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 07:57:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x008\x12t#\x0e\xa5\xf8\x9f\x1b\xec\xc1\x1b\xda\xce\xf3;\xcb\xf4\xe0g\xac\xa7\xb8\xa0@\x90\a\xb08\xe1\x98E\xfe\xea\x93Oh]\x82\xfc\xc7\xa9\xf1\xa1F\xca\f`B\x1b}|\xe4\"\x05\x00J\x90\x80\xaa\xf9\x9c@&\xa4yD\x19\xa1cv|\x97\xa2bj\xbbO\xf6_\x90\b\x125\x1a\xc5\x01=\x917\x18\xbc\r\x91\x9eDk0l\xe2\xe3\xde\x06\x1a\a\xd8\x1a\t\xf2\b\xd0\xb4H$l\xf3\x1c\xd9d\x9bM\xbc]5\x05=$\xa9\xc66z\x02\x81\xa4`\xfci\xfd\x99\x1c6\x18\xba\xe5ej\xde\xa2T\x99\x14)`:\xbbb(\xcc\xaaK\xd2\x02o<\x05B\xa8\xb3Ju\xcf0', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:57:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x248000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) request_key(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000600)='ceph\x00', 0xfffffffffffffffa) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) 07:57:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 07:57:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x008\x12t#\x0e\xa5\xf8\x9f\x1b\xec\xc1\x1b\xda\xce\xf3;\xcb\xf4\xe0g\xac\xa7\xb8\xa0@\x90\a\xb08\xe1\x98E\xfe\xea\x93Oh]\x82\xfc\xc7\xa9\xf1\xa1F\xca\f`B\x1b}|\xe4\"\x05\x00J\x90\x80\xaa\xf9\x9c@&\xa4yD\x19\xa1cv|\x97\xa2bj\xbbO\xf6_\x90\b\x125\x1a\xc5\x01=\x917\x18\xbc\r\x91\x9eDk0l\xe2\xe3\xde\x06\x1a\a\xd8\x1a\t\xf2\b\xd0\xb4H$l\xf3\x1c\xd9d\x9bM\xbc]5\x05=$\xa9\xc66z\x02\x81\xa4`\xfci\xfd\x99\x1c6\x18\xba\xe5ej\xde\xa2T\x99\x14)`:\xbbb(\xcc\xaaK\xd2\x02o<\x05B\xa8\xb3Ju\xcf0', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:57:58 executing program 5: link(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:57:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x008\x12t#\x0e\xa5\xf8\x9f\x1b\xec\xc1\x1b\xda\xce\xf3;\xcb\xf4\xe0g\xac\xa7\xb8\xa0@\x90\a\xb08\xe1\x98E\xfe\xea\x93Oh]\x82\xfc\xc7\xa9\xf1\xa1F\xca\f`B\x1b}|\xe4\"\x05\x00J\x90\x80\xaa\xf9\x9c@&\xa4yD\x19\xa1cv|\x97\xa2bj\xbbO\xf6_\x90\b\x125\x1a\xc5\x01=\x917\x18\xbc\r\x91\x9eDk0l\xe2\xe3\xde\x06\x1a\a\xd8\x1a\t\xf2\b\xd0\xb4H$l\xf3\x1c\xd9d\x9bM\xbc]5\x05=$\xa9\xc66z\x02\x81\xa4`\xfci\xfd\x99\x1c6\x18\xba\xe5ej\xde\xa2T\x99\x14)`:\xbbb(\xcc\xaaK\xd2\x02o<\x05B\xa8\xb3Ju\xcf0', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:57:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x357, 0x0}, 0xffffffffffffffdf) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 07:57:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='io.stat\x008\x12t#\x0e\xa5\xf8\x9f\x1b\xec\xc1\x1b\xda\xce\xf3;\xcb\xf4\xe0g\xac\xa7\xb8\xa0@\x90\a\xb08\xe1\x98E\xfe\xea\x93Oh]\x82\xfc\xc7\xa9\xf1\xa1F\xca\f`B\x1b}|\xe4\"\x05\x00J\x90\x80\xaa\xf9\x9c@&\xa4yD\x19\xa1cv|\x97\xa2bj\xbbO\xf6_\x90\b\x125\x1a\xc5\x01=\x917\x18\xbc\r\x91\x9eDk0l\xe2\xe3\xde\x06\x1a\a\xd8\x1a\t\xf2\b\xd0\xb4H$l\xf3\x1c\xd9d\x9bM\xbc]5\x05=$\xa9\xc66z\x02\x81\xa4`\xfci\xfd\x99\x1c6\x18\xba\xe5ej\xde\xa2T\x99\x14)`:\xbbb(\xcc\xaaK\xd2\x02o<\x05B\xa8\xb3Ju\xcf0', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 07:57:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000000)={0x347, 0x30, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x9, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0xfd5a}}, 0x0) 07:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 720.362646] netlink: 803 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:57:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 07:57:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x9, @mcast1, 0x1}}, 0x0, 0x1f, 0xfffffffffffffbff, 0xca4, 0x41}, 0x98) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, &(0x7f0000000140)='(.)vboxnet0)\x00', 0xfffffffffffffffd) clock_gettime(0x3, &(0x7f0000000380)) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4601207500ffffffff0000000003000600160a0000ba02000000000000400000000000000061010000000000000300000001803800010003000200ff00060000000000000000000000008001003c000000000000002c010000000000000500000000000000ff000000000000000900000000000000da26b54c5ce03c8b9322f87a371e087fab6d43df86c1ddbafc268e75ca2086f738c198ded9da97931206034844a967463e97989fb3d8a82cc23344d52dd100"/1180], 0x49c) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000940)) ptrace$pokeuser(0x6, 0x0, 0x5102, 0x9) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000900)) 07:57:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x357, 0x0}, 0xffffffffffffffdf) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 07:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:57:59 executing program 5: link(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:57:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 07:57:59 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x357, 0x0}, 0xffffffffffffffdf) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) 07:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:58:00 executing program 2: r0 = socket$packet(0x11, 0x800000003, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @loopback}}) 07:58:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 721.896468] protocol 88fb is buggy, dev hsr_slave_0 [ 721.901626] protocol 88fb is buggy, dev hsr_slave_1 07:58:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000140)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x0, 0x0, 0x0) 07:58:00 executing program 5: link(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:58:00 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 07:58:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 07:58:00 executing program 3: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 07:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:58:00 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:58:00 executing program 3: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) [ 723.023365] block nbd0: NBD_DISCONNECT 07:58:01 executing program 3: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 07:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 723.072937] block nbd0: Send disconnect failed -6 [ 723.081783] block nbd0: Disconnected due to user request. 07:58:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240), 0x1c) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000002600)={0x8, 0x4}, 0xc) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) [ 723.121665] block nbd0: shutting down sockets [ 723.167861] block nbd0: NBD_DISCONNECT [ 723.178130] block nbd0: Send disconnect failed -6 07:58:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 723.222574] block nbd0: Disconnected due to user request. 07:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 723.275968] block nbd0: shutting down sockets 07:58:01 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:58:01 executing program 3: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 07:58:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) 07:58:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 07:58:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0fae44003e0fd14600ea50e6fe00e00036660ff3f936f3740066b90100004066b8fc72000066ba000000000f30b813000f00d00f01c90fc75c40", 0x3a}], 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 723.535140] block nbd0: NBD_DISCONNECT [ 723.566436] block nbd0: Send disconnect failed -6 07:58:01 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) [ 723.615827] block nbd0: Disconnected due to user request. 07:58:01 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:01 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) [ 723.665689] block nbd0: shutting down sockets 07:58:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:58:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20) 07:58:02 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) [ 723.962910] block nbd0: NBD_DISCONNECT [ 723.985237] block nbd0: Send disconnect failed -6 [ 723.999575] block nbd0: Disconnected due to user request. [ 724.005480] block nbd0: shutting down sockets 07:58:02 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_DISCONNECT(r1, 0xab08) 07:58:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20) 07:58:02 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:02 executing program 3: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20) [ 724.512561] block nbd0: NBD_DISCONNECT [ 724.521436] block nbd0: Send disconnect failed -6 [ 724.532555] block nbd0: Disconnected due to user request. [ 724.546147] block nbd0: shutting down sockets 07:58:02 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:03 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:58:03 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x20) 07:58:03 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000200)=""/67, 0x177}], 0x2}}], 0x1, 0x0, 0x0) 07:58:03 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 07:58:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000000080)) 07:58:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x6000, 0x0, {0x4}}, 0x14}}, 0x0) 07:58:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8302, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='Q', 0x1}], 0x1) 07:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x38}}, 0x0) 07:58:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 07:58:03 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=ANY=[@ANYBLOB], 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r4 = dup2(r2, r2) sendmsg$alg(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec29", 0x4}], 0x1}, 0x8005) write$P9_RATTACH(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) write$uinput_user_dev(r4, &(0x7f0000000480)={'syz1\x00', {0x4, 0x0, 0x0, 0xd1cd}, 0x40, [0x10001, 0x3, 0x0, 0x0, 0x7, 0x942, 0x40, 0x9, 0x1, 0x0, 0x4, 0x40400000, 0x1, 0x0, 0x7f, 0x0, 0x2, 0x6, 0x5, 0x101, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x20, 0x0, 0x0, 0x3, 0x4, 0xe, 0x779, 0x6, 0x7, 0xa3f, 0x7, 0x20, 0x0, 0x8, 0x1, 0x5, 0x0, 0x7ff, 0x8a79, 0xc72, 0x0, 0x5, 0xacdf, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x0, 0x80000000, 0x9, 0x9, 0x8, 0x0, 0x1, 0x0, 0xa3, 0x1, 0x63], [0x2, 0x0, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x8000, 0x0, 0x5164, 0x3, 0x20000, 0x3, 0x3, 0x8, 0x200, 0x8001, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x5, 0xffffffff00000000, 0x1000, 0x0, 0x1eb4d8e0, 0x1, 0x5, 0x0, 0x4, 0x7ff, 0xe184, 0x1e3ebc6d, 0x27b, 0x0, 0x2, 0x5, 0x0, 0x9f57, 0x2, 0x5, 0x8, 0x0, 0x5, 0x3cfe50cc, 0x5, 0xfffffffffffffeff, 0x1326d155, 0xffff, 0x3ff, 0x1, 0x2, 0x7fffffff, 0x0, 0x80000001, 0x0, 0x7, 0x4, 0x7], [0x1, 0x7, 0xa1ce, 0x6, 0x8, 0x9, 0x0, 0x0, 0x2, 0x100000000, 0x6, 0x8, 0x0, 0x2d6f, 0x6, 0x7, 0x5f, 0x4, 0x4658, 0xfff, 0xcc54, 0x6, 0x0, 0xfffffffffffff46d, 0x9, 0x6, 0x0, 0x0, 0x1, 0x9, 0x7, 0x0, 0xb3f2, 0x8, 0xa5, 0x0, 0xc95, 0x1f, 0x8001, 0x2, 0x2, 0xff, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xb8d, 0x0, 0x1f, 0x8, 0x4, 0x4, 0xfffffffffffffbff, 0x7f, 0x4, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x2, 0xffffffffffff8000, 0x245, 0x7], [0x8, 0x1, 0x5, 0x0, 0x0, 0xffff, 0x5, 0x0, 0x8001, 0x3, 0x10000, 0x4, 0x80, 0x6b63, 0x0, 0x9c6, 0xa2d, 0x10000, 0x3, 0x1, 0x803a, 0x1, 0x2, 0x9, 0x2, 0x136f, 0xfd, 0x8000, 0x7, 0x8, 0x81, 0x4, 0x4, 0x9, 0x9f55, 0x98, 0x10001, 0x5, 0xfffffffffffffffd, 0x7f, 0xd9, 0x0, 0x0, 0x2, 0x7b0, 0x3, 0x5, 0xac, 0x0, 0x7be0, 0xe8b0, 0x140a, 0x75a21db9, 0xe0000000000000, 0x8e, 0x4, 0x0, 0x4, 0xd8, 0xfff, 0x0, 0x6, 0x0, 0x3f]}, 0x45c) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x204104, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) accept$inet6(r6, 0x0, &(0x7f0000000000)) 07:58:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8302, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)='Q', 0x1}], 0x1) 07:58:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 07:58:03 executing program 3: getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280), 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r2 = getpgid(0x0) fcntl$setown(r0, 0x8, r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) close(r4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1000, 0x4) 07:58:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000400)='ramfs\x00{C4\xe9\xbf\xa6r\xa7B\xaa5\x00\x04\xa5\b\x00\xa3P\xb0KXhK;CbxoS\x85\x96\xdbT\xce\xd4\xc9h\x99\xf4@o*\x92\xc6\xddBªå‡TÁÕœÈ) failed (rc=-5) [ 731.658196] __loop_clr_fd: partition scan of loop0 failed (rc=0) 07:58:10 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xf}}, 0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffa, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={'rmd128-generic\x00'}, &(0x7f00000008c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x2c, @rand_addr=0xffffffffffffffc6, 0x4e20, 0x2, 'wrr\x00', 0x2, 0xc35, 0x61}, 0x2c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xb, 0x1c, "7001e0f57c8cf6270b24e415e93e42aae51d871554c11cd59cc80000000025bad6b399778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d510255faf7f404000000daa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x0, 0x2]}) 07:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 07:58:10 executing program 2: open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x2080, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000700)={0x3e}) r3 = fcntl$dupfd(r2, 0x0, r2) getsockname$packet(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x2040, 0x0) r4 = dup2(r0, 0xffffffffffffffff) write$P9_RWSTAT(r4, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0xffffffffffffffff) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:58:10 executing program 3: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x0, 0x0}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40001, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x10f, 0x0, 0xfffffffffffffffe, 0x1, 0x80000000}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) r4 = gettid() wait4(r4, &(0x7f00000000c0), 0x40000009, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 731.795378] warning: `./bus' has both setuid-root and effective capabilities. Therefore not raising all capabilities. 07:58:10 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') [ 731.900991] loop_set_status: loop0 () has still dirty pages (nrpages=1) 07:58:10 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xf}}, 0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffa, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={'rmd128-generic\x00'}, &(0x7f00000008c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x2c, @rand_addr=0xffffffffffffffc6, 0x4e20, 0x2, 'wrr\x00', 0x2, 0xc35, 0x61}, 0x2c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xb, 0x1c, "7001e0f57c8cf6270b24e415e93e42aae51d871554c11cd59cc80000000025bad6b399778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d510255faf7f404000000daa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x0, 0x2]}) 07:58:10 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') 07:58:10 executing program 1: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = open(&(0x7f0000000140)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0add1f033c273f319bd070") r2 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='./control\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) 07:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x6}, 0x2c) 07:58:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x48], [0xc2]}) [ 732.478187] ldm_validate_partition_table(): Disk read failed. [ 732.494505] IPVS: Scheduler module ip_vs_ not found [ 732.540286] Dev loop0: unable to read RDB block 0 [ 732.552115] loop0: unable to read partition table [ 732.558842] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé>Bªå‡TÁÕœÈ) failed (rc=-5) 07:58:10 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') 07:58:11 executing program 3: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 732.717539] __loop_clr_fd: partition scan of loop0 failed (rc=0) 07:58:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffd8, 0x10, 0x0}, 0x70) ioctl$BLKROSET(r0, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x78, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}}, 0x0) 07:58:11 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xf}}, 0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffa, 0x0, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={'rmd128-generic\x00'}, &(0x7f00000008c0)}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x2c, @rand_addr=0xffffffffffffffc6, 0x4e20, 0x2, 'wrr\x00', 0x2, 0xc35, 0x61}, 0x2c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xb, 0x1c, "7001e0f57c8cf6270b24e415e93e42aae51d871554c11cd59cc80000000025bad6b399778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d510255faf7f404000000daa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7", [0x0, 0x2]}) [ 732.837627] audit: type=1800 audit(1555487891.091:398): pid=29810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17391 res=0 07:58:11 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') [ 732.887513] 9pnet_virtio: no channels available for device 127.0.0.1 [ 732.905148] 9pnet_virtio: no channels available for device 127.0.0.1 07:58:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCLINUX3(r1, 0x541c, 0x0) 07:58:11 executing program 3: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 07:58:11 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') [ 733.119397] audit: type=1800 audit(1555487891.381:399): pid=29888 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17424 res=0 [ 733.166191] 9pnet_virtio: no channels available for device 127.0.0.1 [ 733.188296] ldm_validate_partition_table(): Disk read failed. [ 733.225137] Dev loop0: unable to read RDB block 0 07:58:11 executing program 3: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) [ 733.245855] loop0: unable to read partition table [ 733.323027] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé>Bªå‡TÁÕœÈ) failed (rc=-5) 07:58:11 executing program 4: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) syz_open_procfs(0x0, &(0x7f0000000940)='numa_maps\x00') bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087705, &(0x7f0000000140)='\xff') 07:58:11 executing program 1: socket$caif_stream(0x25, 0x1, 0x4) [ 733.526406] audit: type=1800 audit(1555487891.781:400): pid=30153 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17440 res=0 [ 733.607115] __loop_clr_fd: partition scan of loop0 failed (rc=0) [ 733.621579] 9pnet_virtio: no channels available for device 127.0.0.1 07:58:12 executing program 3: io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, 0x0) 07:58:12 executing program 4: clock_adjtime(0x0, &(0x7f0000000240)={0xff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe63a}) 07:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffd8, 0x10, 0x0}, 0x70) ioctl$BLKROSET(r0, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x78, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}}, 0x0) 07:58:12 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000240)) 07:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000280007011dfffd940101830020200a000900000000000004000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 733.955833] audit: type=1800 audit(1555487892.211:401): pid=30269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17442 res=0 [ 733.978640] 9pnet_virtio: no channels available for device 127.0.0.1 07:58:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 07:58:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a0009000000067fffffffffffffff00ff7e", 0x24}], 0x1}, 0x0) [ 734.075752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:58:12 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)}], 0x206e, 0x0) 07:58:12 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000240)) 07:58:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 07:58:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/194, 0xc2}], 0x1) 07:58:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 07:58:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffd8, 0x10, 0x0}, 0x70) ioctl$BLKROSET(r0, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x78, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}}, 0x0) 07:58:12 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000240)) 07:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x4000000003, 0x6) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000534000), &(0x7f0000000080)=0x4) 07:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_attach_bpf(r2, 0x1, 0x2d, &(0x7f0000000180), 0x4) 07:58:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 07:58:12 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000005c00195c1e2d4f32ebdbed8280e38dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 07:58:12 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0385720, &(0x7f0000000240)) 07:58:12 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 07:58:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xa405aabc269f1417, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x6}]]}}}]}, 0x86}}, 0x0) 07:58:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 07:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8c, 0x1, 0x0, &(0x7f0000000100), 0x0) 07:58:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffd8, 0x10, 0x0}, 0x70) ioctl$BLKROSET(r0, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x78, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x78}}, 0x0) 07:58:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448cc, 0x0) [ 734.930118] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 07:58:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:13 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x10000, 0x3) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r0, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:58:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448cc, 0x0) 07:58:13 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xede, 0x0, 0x60}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:58:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400108) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a04, 0x1700) 07:58:13 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x01\r\x00'}, &(0x7f0000000080)=0x44) 07:58:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448cc, 0x0) 07:58:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f00000001c0)) 07:58:13 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffff81) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448cc, 0x0) 07:58:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89b1, &(0x7f0000000040)={'sit0\x00', @random="a533c0b4ffe4"}) 07:58:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f00000001c0)) 07:58:14 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r2, 0x3}) 07:58:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f00000001c0)) 07:58:14 executing program 4: socket$inet6(0xa, 0x81007, 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000880)='T\xdc\xcd.\x1e\xe4\xe6\xf9\'IP\a\x00\x00\x00h\x0e\xe2\xbeg`\xb6\xba\xe7\x12\x1a\xef>\xd4r={\\\xdb\x04\x10.8\xa8\xb8r\x92=\xe7+U\xfc\x89\x95\xae\xb6!*\xb5ZG\xa7\xdb8C\x8c\x94\xdbP\xf3\xf4\f\rC\x03\x00\x00\x00<\xb8\x8c\xc5JJ\"\r\x8d9\x80hk\xdbt\xb5\xcc\xf35\xb3\xf9\xa3\xba\x9d\xe1\xf9(\xa9\xef\xd2\x82s\xcf\x17\x0f\x8c-i\x8d\x9a\xba\xdeQ\xccgo\xf5\x83W\b\xb0\xe7c\x17\x0e\x9c\xef\xcb>\xe4\xf6\xf0\xe7\x8e\xbf\r\xa9^\xd3\xb5\v\xf6_\xef\xcd\xcf\xb2~\xb3-8\xff\xd9D=A\xec\xcf\xe0p}\xaf\xbd\xc9\nI\x90\x0f7$\v\x99P\xf4\xf33\xa6J\"\xdb\x98\x95\x99p\xb5\xfc\xb5\xae\x96>O\x84\\\xe7\x8a\x85\x85,\xbe{z\xcaL\xcf\xfe\xbeY\x8b4\xa0\x17y\xa8\x14\x12G.\xe1\xfc\xeeq\v\xb2\xf1+U:\xee\r\x8c\xaa\x17\xcb\x03\xa2c\x15\xa7\x86:\xb9*x\x80B\xfb`\xbfz\x88\x974:\xf6\xe8\x97\x88?\xa0\xdd\x1f\xdd\x9c\x92W\xddK\xc8\x9dy\x8ei3a\f\x11\xe5\xfbs\xf7\xb9]\xd2\x9b\xc7\xe7\xf3u\x13f\xc4\xbdT\x9cR\xb0\xc7\xc1\x8bC\x1f\x85\xd2\x8d\xe8\x0f\x00\xf7.d\x9bH!\x87\x80|\tnzO\xc0@\x89\x8aM\x80\xe7c\x19\xd6\xd3\xef\x81\xa3ytp\x94\xc5\xf6)\a\xeb\xb1\xac=\xe7\xafM1\xf6z\x00\xa5', 0x323, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:58:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffff81) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:14 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) timerfd_settime(r4, 0x1, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001aff4)={0xffffffff80000009}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000ca0000)={0x2001}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}, {}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 07:58:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x3, 0x0) ioctl$KDGKBLED(r0, 0x80045104, &(0x7f00000001c0)) 07:58:14 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="419a437b7d8c0b3f00000000000000000000000000000030025a5290"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 07:58:14 executing program 4: socket$inet6(0xa, 0x81007, 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000880)='T\xdc\xcd.\x1e\xe4\xe6\xf9\'IP\a\x00\x00\x00h\x0e\xe2\xbeg`\xb6\xba\xe7\x12\x1a\xef>\xd4r={\\\xdb\x04\x10.8\xa8\xb8r\x92=\xe7+U\xfc\x89\x95\xae\xb6!*\xb5ZG\xa7\xdb8C\x8c\x94\xdbP\xf3\xf4\f\rC\x03\x00\x00\x00<\xb8\x8c\xc5JJ\"\r\x8d9\x80hk\xdbt\xb5\xcc\xf35\xb3\xf9\xa3\xba\x9d\xe1\xf9(\xa9\xef\xd2\x82s\xcf\x17\x0f\x8c-i\x8d\x9a\xba\xdeQ\xccgo\xf5\x83W\b\xb0\xe7c\x17\x0e\x9c\xef\xcb>\xe4\xf6\xf0\xe7\x8e\xbf\r\xa9^\xd3\xb5\v\xf6_\xef\xcd\xcf\xb2~\xb3-8\xff\xd9D=A\xec\xcf\xe0p}\xaf\xbd\xc9\nI\x90\x0f7$\v\x99P\xf4\xf33\xa6J\"\xdb\x98\x95\x99p\xb5\xfc\xb5\xae\x96>O\x84\\\xe7\x8a\x85\x85,\xbe{z\xcaL\xcf\xfe\xbeY\x8b4\xa0\x17y\xa8\x14\x12G.\xe1\xfc\xeeq\v\xb2\xf1+U:\xee\r\x8c\xaa\x17\xcb\x03\xa2c\x15\xa7\x86:\xb9*x\x80B\xfb`\xbfz\x88\x974:\xf6\xe8\x97\x88?\xa0\xdd\x1f\xdd\x9c\x92W\xddK\xc8\x9dy\x8ei3a\f\x11\xe5\xfbs\xf7\xb9]\xd2\x9b\xc7\xe7\xf3u\x13f\xc4\xbdT\x9cR\xb0\xc7\xc1\x8bC\x1f\x85\xd2\x8d\xe8\x0f\x00\xf7.d\x9bH!\x87\x80|\tnzO\xc0@\x89\x8aM\x80\xe7c\x19\xd6\xd3\xef\x81\xa3ytp\x94\xc5\xf6)\a\xeb\xb1\xac=\xe7\xafM1\xf6z\x00\xa5', 0x323, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:58:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80047437, 0x70c000) 07:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x3c}, {0x80000006}]}, 0x10) 07:58:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), 0x4) [ 736.567033] Subscription rejected, illegal request 07:58:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffff81) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:15 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="419a437b7d8c0b3f00000000000000000000000000000030025a5290"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 07:58:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0xf, &(0x7f0000000080), 0x8) 07:58:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80047437, 0x70c000) 07:58:15 executing program 4: socket$inet6(0xa, 0x81007, 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000880)='T\xdc\xcd.\x1e\xe4\xe6\xf9\'IP\a\x00\x00\x00h\x0e\xe2\xbeg`\xb6\xba\xe7\x12\x1a\xef>\xd4r={\\\xdb\x04\x10.8\xa8\xb8r\x92=\xe7+U\xfc\x89\x95\xae\xb6!*\xb5ZG\xa7\xdb8C\x8c\x94\xdbP\xf3\xf4\f\rC\x03\x00\x00\x00<\xb8\x8c\xc5JJ\"\r\x8d9\x80hk\xdbt\xb5\xcc\xf35\xb3\xf9\xa3\xba\x9d\xe1\xf9(\xa9\xef\xd2\x82s\xcf\x17\x0f\x8c-i\x8d\x9a\xba\xdeQ\xccgo\xf5\x83W\b\xb0\xe7c\x17\x0e\x9c\xef\xcb>\xe4\xf6\xf0\xe7\x8e\xbf\r\xa9^\xd3\xb5\v\xf6_\xef\xcd\xcf\xb2~\xb3-8\xff\xd9D=A\xec\xcf\xe0p}\xaf\xbd\xc9\nI\x90\x0f7$\v\x99P\xf4\xf33\xa6J\"\xdb\x98\x95\x99p\xb5\xfc\xb5\xae\x96>O\x84\\\xe7\x8a\x85\x85,\xbe{z\xcaL\xcf\xfe\xbeY\x8b4\xa0\x17y\xa8\x14\x12G.\xe1\xfc\xeeq\v\xb2\xf1+U:\xee\r\x8c\xaa\x17\xcb\x03\xa2c\x15\xa7\x86:\xb9*x\x80B\xfb`\xbfz\x88\x974:\xf6\xe8\x97\x88?\xa0\xdd\x1f\xdd\x9c\x92W\xddK\xc8\x9dy\x8ei3a\f\x11\xe5\xfbs\xf7\xb9]\xd2\x9b\xc7\xe7\xf3u\x13f\xc4\xbdT\x9cR\xb0\xc7\xc1\x8bC\x1f\x85\xd2\x8d\xe8\x0f\x00\xf7.d\x9bH!\x87\x80|\tnzO\xc0@\x89\x8aM\x80\xe7c\x19\xd6\xd3\xef\x81\xa3ytp\x94\xc5\xf6)\a\xeb\xb1\xac=\xe7\xafM1\xf6z\x00\xa5', 0x323, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) [ 736.984913] Subscription rejected, illegal request 07:58:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffff81) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:15 executing program 0: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) [ 737.016455] protocol 88fb is buggy, dev hsr_slave_0 [ 737.021619] protocol 88fb is buggy, dev hsr_slave_1 07:58:15 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="419a437b7d8c0b3f00000000000000000000000000000030025a5290"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 07:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x3c}, {0x80000006}]}, 0x10) 07:58:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80047437, 0x70c000) [ 737.274314] Subscription rejected, illegal request 07:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x3c}, {0x80000006}]}, 0x10) 07:58:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80047437, 0x70c000) 07:58:15 executing program 0: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:15 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="419a437b7d8c0b3f00000000000000000000000000000030025a5290"], 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) 07:58:15 executing program 5: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x3c}, {0x80000006}]}, 0x10) 07:58:16 executing program 4: socket$inet6(0xa, 0x81007, 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000880)='T\xdc\xcd.\x1e\xe4\xe6\xf9\'IP\a\x00\x00\x00h\x0e\xe2\xbeg`\xb6\xba\xe7\x12\x1a\xef>\xd4r={\\\xdb\x04\x10.8\xa8\xb8r\x92=\xe7+U\xfc\x89\x95\xae\xb6!*\xb5ZG\xa7\xdb8C\x8c\x94\xdbP\xf3\xf4\f\rC\x03\x00\x00\x00<\xb8\x8c\xc5JJ\"\r\x8d9\x80hk\xdbt\xb5\xcc\xf35\xb3\xf9\xa3\xba\x9d\xe1\xf9(\xa9\xef\xd2\x82s\xcf\x17\x0f\x8c-i\x8d\x9a\xba\xdeQ\xccgo\xf5\x83W\b\xb0\xe7c\x17\x0e\x9c\xef\xcb>\xe4\xf6\xf0\xe7\x8e\xbf\r\xa9^\xd3\xb5\v\xf6_\xef\xcd\xcf\xb2~\xb3-8\xff\xd9D=A\xec\xcf\xe0p}\xaf\xbd\xc9\nI\x90\x0f7$\v\x99P\xf4\xf33\xa6J\"\xdb\x98\x95\x99p\xb5\xfc\xb5\xae\x96>O\x84\\\xe7\x8a\x85\x85,\xbe{z\xcaL\xcf\xfe\xbeY\x8b4\xa0\x17y\xa8\x14\x12G.\xe1\xfc\xeeq\v\xb2\xf1+U:\xee\r\x8c\xaa\x17\xcb\x03\xa2c\x15\xa7\x86:\xb9*x\x80B\xfb`\xbfz\x88\x974:\xf6\xe8\x97\x88?\xa0\xdd\x1f\xdd\x9c\x92W\xddK\xc8\x9dy\x8ei3a\f\x11\xe5\xfbs\xf7\xb9]\xd2\x9b\xc7\xe7\xf3u\x13f\xc4\xbdT\x9cR\xb0\xc7\xc1\x8bC\x1f\x85\xd2\x8d\xe8\x0f\x00\xf7.d\x9bH!\x87\x80|\tnzO\xc0@\x89\x8aM\x80\xe7c\x19\xd6\xd3\xef\x81\xa3ytp\x94\xc5\xf6)\a\xeb\xb1\xac=\xe7\xafM1\xf6z\x00\xa5', 0x323, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 07:58:16 executing program 0: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) [ 737.756067] Subscription rejected, illegal request 07:58:16 executing program 2: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8b066e55ebfb1a83) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, {0x0, 0x0, 0x8, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}, {0x0, 0x3}}}, 0xa0) 07:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 07:58:16 executing program 5: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x13}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) 07:58:16 executing program 2: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:16 executing program 0: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8b066e55ebfb1a83) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, {0x0, 0x0, 0x8, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}, {0x0, 0x3}}}, 0xa0) 07:58:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10000000001b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 07:58:16 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8b066e55ebfb1a83) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, {0x0, 0x0, 0x8, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}, {0x0, 0x3}}}, 0xa0) 07:58:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x13}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) 07:58:16 executing program 2: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:16 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 07:58:16 executing program 5: socket$inet6(0xa, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080)=0xa00, 0x80000003) 07:58:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10000000001b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 07:58:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x13}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) 07:58:17 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8b066e55ebfb1a83) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) lstat(&(0x7f0000000200)='./file0\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x0, 0x80000001, 0x0, 0x0, {0x0, 0x0, 0x8, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}, {0x0, 0x3}}}, 0xa0) 07:58:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10000000001b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 07:58:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x13}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) 07:58:17 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 07:58:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10000000001b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 07:58:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 07:58:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="2e0000002500e1d3e45ae087185082cf04250300a06ec400002339e00586f9835b3f0016914879008cd900800030", 0x2e}], 0x1}, 0x0) 07:58:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000b67000), &(0x7f00000000c0)=0x372) 07:58:17 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000100), 0x10) 07:58:17 executing program 5: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x24}}) 07:58:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:18 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 07:58:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 07:58:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) 07:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) gettid() sendfile(r5, r6, 0x0, 0x8000fffffffe) 07:58:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 739.968953] audit: type=1400 audit(1555487898.211:402): avc: denied { relabelto } for pid=532 comm="syz-executor.3" name="UDP-Lite" dev="sockfs" ino=112079 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inetd_log_t:s0 tclass=rawip_socket permissive=1 [ 740.034280] device nr0 entered promiscuous mode 07:58:18 executing program 4: sched_setaffinity(0x0, 0x28a, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getegid() getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 07:58:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0e600000000000000161058295769540dc100f97c97644ab8a700"}) 07:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) gettid() sendfile(r5, r6, 0x0, 0x8000fffffffe) 07:58:19 executing program 5: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:19 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x8, 0xf, 0x0) 07:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) gettid() sendfile(r5, r6, 0x0, 0x8000fffffffe) 07:58:19 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 07:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_regs={0x2}}) 07:58:19 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), 0xe) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 07:58:19 executing program 0: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_regs={0x2}}) 07:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_regs={0x2}}) 07:58:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 07:58:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r1, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000002700)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) signalfd4(r3, &(0x7f0000000140)={0x6}, 0x8, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) gettid() sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 741.264221] device nr0 entered promiscuous mode 07:58:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000200)=@ethtool_regs={0x2}}) 07:58:20 executing program 5: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:20 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) seccomp(0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) 07:58:20 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 07:58:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 07:58:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioprio_set$pid(0x3, 0x0, 0x0) 07:58:20 executing program 0: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioprio_set$pid(0x3, 0x0, 0x0) 07:58:20 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x400000000000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 07:58:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) request_key(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) [ 742.523908] device nr0 entered promiscuous mode 07:58:20 executing program 0: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:21 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x400000000000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 07:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f0000000200)='#', 0x1) [ 743.490530] device nr0 entered promiscuous mode 07:58:22 executing program 5: socket$kcm(0x10, 0x10000000002, 0x0) socket$kcm(0x29, 0x4, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb92, 0xfffffffeffffffff, 0x0, 0x64e, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x80000000001132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = perf_event_open(0x0, 0x0, 0xb, r2, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x9) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x919) close(r3) 07:58:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x400000000000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 07:58:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioprio_set$pid(0x3, 0x0, 0x0) 07:58:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 07:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 07:58:22 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe000fc00}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 07:58:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioprio_set$pid(0x3, 0x0, 0x0) 07:58:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x400000000000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 07:58:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x44, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}]}, 0x44}}, 0x0) 07:58:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) [ 744.281104] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 744.330263] device nr0 entered promiscuous mode 07:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) [ 744.355104] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 745.072730] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:58:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) write$FUSE_DIRENT(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="85"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 07:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 07:58:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 07:58:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:58:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x80000209e20, 0x2}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x81ffff, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) [ 745.383825] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:58:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:58:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:23 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x81, 0x0, &(0x7f0000000000)) [ 745.635181] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) 07:58:24 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a0013000000119dc53022e5f9ec364f0000", 0x24) 07:58:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 07:58:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mq_unlink(&(0x7f0000000100)='TIPC\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) [ 745.911773] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:58:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$tipc(0x1e, 0x800000000005, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xffffffff, 0x4) 07:58:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) 07:58:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 746.692719] Trying to set illegal importance in message 07:58:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) 07:58:25 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, &(0x7f0000000fff)="02", 0x1) listen(r0, 0x0) 07:58:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 07:58:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) 07:58:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000640)="da459a527ff775123e6df800cbeb4baa91131c0476e04356546cc64018db893dee0db40840cb6d3545be3780e109b47cb0a15735419f68fce8d43a7dede6a23dc9f131972df74754afcdb8fb2f33bfc6ba2b25237968b56b9cc02c523a9ea33abd7e6c89e157de6d19328080f6ac9b3a7189f83adb7c3a2741ae3bc96ea4e938584231654fac05d80948494f6162e457533435def7cd8c5f3b239b91cbcd9ac4f97c4b1c36342c4e92975ce6fe033809b2693986d721aaf4b128cfd6d7dd7017d2d2a9ffc8e1693ed82a23c51e86feb1c8a26e97a10afd46412c0d002b565ec25f4167003d61c07e6f8d5b453ee21424835f4c6d670471cf282f828ec5f944347646f56d4e64e235dc7cf9fcade30e7a806068759ae210243bbe58d73780e5e1461709b234400a9f5d556adf7451a917b67b32caad199bd81c83c79b40f997a69604a04d9536c1d00e8feb9962baf427bb262800668dfadbb2b737f9b6eb873d7556afb7f6f06ed4455f33a944853e2ae202b157aac8247ab6d7e33299874ea6a62801ef76cb756f9b15e9082d7085f7677d4b61c9252d0d3d4ebfd91a1ea3070ccca791a0e7811ddb0aa75626515581d8b9d9bcedfaf01791b4a34c30e86b24fad788b3a26af124cce4e5e6ef73b1f1303744f27de0b243133af92252c119c14ae9b7481751f93d9f10580b76b39c2d15e93d2832ff8a71f7a91694e24a4c4e3ce09c7f4c36a0d529b0eae7d9e1291107c4961eb477cef352fed63fab363524d233b13f1d9ce63558229d6889710a89224e78c8c998e3e72bb9e6155bd8c185dd8a01674af27ac3f75bb47d0f73198f7c946c3637a93ec6b7154b209aa9cace6d5579a7f7dba03948aab702e401951851925b25973947c2410c9f4b85cdc22c38970af22318fe6a39ee57c53c4d03fe47fd5d438edfc85e43d593d6efcfad4fe8991478581079dddaf64aee0cdae45d3231ef20f956531ede085ce1f4ca8b12004542bb13cb670a4a12349af9cc22ddadf3126430dc9232d207ae548bd9ac0a33629c939e83b8bc8c5c8a5a8537186cf680c7ae16a3b035613aa124d9117896aa6105735c5e4e1c09549014981a54feb7756774a1f72b51fef986c2c54af8fbe4b1c45f001eb5a71e75c4f5c6a9e8fdc640ca52491ae328616623c8bfe8346acb894fb62a8a16527486fe25f76ffd44e42af7696cbbc2a2f279ea7a7753a890d67202ba9a19df1a42b111f904a8244a2fd5ca13890800dbf7a182ef83c9e3dc305a448f65a2d9a418abeb149d2ee579a86a61b80cbef01aed008998bfd3f49a02e84af27a50afd7ee2f6ef691e4f7687511997b0653eb2b9411ef00da93185ab4e2e8e511682b987e11b2a16733f46e14b19cec8337461ee12e45ce214772c905afe28930a64c2d48bc10dbc411d013887fc366b8cc90f50a4b36a478283e24399d12679698c18c3f0991c8752f93504f841df26e4c76e0d1ada1c1fc033f4ed6402909df921cf735e3e07535773b293228a3423fb362c8e2189716b7df6a33e67d89e2a442578238ba72997b5c154a5408b181b6b5fc0efc8a1be16f44be392481aa449f0c91eb52dd61c35ca065af556c91b631690d311819f1bd3039ccf67ee015e7af703d58fe95090c608e53052ba8230e28488a045dfec046ec5eb3c204aad2acaa8681e776a27e990cd863702e6f1e829bb81667ec395009a05cb364bdeeb89157a68d34d6", 0x4c9, 0xfffffffffffffffe) 07:58:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='selinuxbdevselinuxeth0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @local}}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x3f}, 0xffffffffffffffff, 0x3}}, 0x48) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 07:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 07:58:25 executing program 2: r0 = memfd_create(&(0x7f0000000380)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00'/182, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80000004d011, r0, 0x0) 07:58:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0xfffffffffffffffb, 0x12) 07:58:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "745c8edf09ddc42f1af17b05218bd8058cf3c16e"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 07:58:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 07:58:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_dev$vcsa(0x0, 0xffff, 0x0) r2 = accept(r1, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000003c0)={0x0, "2d4814a87643e925d7e4be597a4b7a9aec58cf72fde757a858b9fde0e635da6b", 0x3, 0x0, 0x3, 0x0, 0x20000}) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) dup2(r2, r0) 07:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r1, 0x1, 0x31, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) [ 748.037531] audit: type=1400 audit(1555487906.301:403): avc: denied { audit_read } for pid=4516 comm="syz-executor.2" capability=37 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:58:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 07:58:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 07:58:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$vcsn(0x0, 0x0, 0x0) 07:58:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x11) 07:58:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:27 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 07:58:27 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) 07:58:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$vcsn(0x0, 0x0, 0x0) 07:58:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$vcsn(0x0, 0x0, 0x0) 07:58:27 executing program 5: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") shutdown(r0, 0x1) close(r1) shutdown(r0, 0x0) 07:58:27 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 07:58:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$vcsn(0x0, 0x0, 0x0) 07:58:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:28 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 07:58:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0add1f033c273f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/155, 0x9b}], 0x2}, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0), 0x49249249249274a, 0x0) 07:58:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/187) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x302, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:58:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:28 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 07:58:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x302, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:58:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:28 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x38) 07:58:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x302, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:58:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x302, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="d4", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 07:58:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:29 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x800000000000010d, 0x2, &(0x7f000031df55)=""/4, &(0x7f0000b91000)=0x4) 07:58:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 751.233866] input: syz1 as /devices/virtual/input/input18 [ 751.255858] input: failed to attach handler leds to device input18, error: -6 07:58:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 751.536453] input: syz1 as /devices/virtual/input/input20 [ 751.555462] input: failed to attach handler leds to device input20, error: -6 07:58:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:58:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) [ 751.836701] input: syz1 as /devices/virtual/input/input21 [ 751.864485] input: failed to attach handler leds to device input21, error: -6 07:58:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 752.145357] input: syz1 as /devices/virtual/input/input22 [ 752.172063] input: failed to attach handler leds to device input22, error: -6 07:58:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/25, 0x19}], 0x1}}], 0x1, 0x0, 0x0) 07:58:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 07:58:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:30 executing program 3: unshare(0x28000000) msgget$private(0x0, 0x0) unshare(0x8000000) 07:58:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 07:58:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0xffffffffffffffa0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) lstat(0x0, &(0x7f0000000bc0)) getresgid(0x0, &(0x7f0000000580), &(0x7f0000000600)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x16) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0xdf32}, 0x14) shutdown(r1, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r2, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000200)={0x0, 0x3f, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_create(0x7, 0x0, &(0x7f0000000680)=0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) timer_settime(r5, 0xffffffffffffffff, &(0x7f0000000240)={{0x0, 0x989680}, {r3, r4+30000000}}, 0x0) 07:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x201, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) open$dir(0x0, 0x4001, 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) acct(&(0x7f0000000200)='./file0\x00') 07:58:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 0: socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0xa, 0x2, 0x73) close(r1) 07:58:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 07:58:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 07:58:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000009, 0xb, 0x807, 0x8}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:58:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 07:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 07:58:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:32 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x3) 07:58:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 07:58:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x2761, 0x0) write$cgroup_int(r1, 0x0, 0x0) 07:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 07:58:32 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:58:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000940)=""/172, 0xac}], 0x1, 0x40) 07:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 07:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 07:58:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xa000000003, 0x0) listen(r0, 0x0) 07:58:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000940)=""/172, 0xac}], 0x1, 0x40) 07:58:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x72, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 07:58:32 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) 07:58:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xa000000003, 0x0) listen(r0, 0x0) 07:58:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000940)=""/172, 0xac}], 0x1, 0x40) 07:58:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x0, 0xfffffffffffffffd}) 07:58:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="7cb8e4") 07:58:32 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1200000000d0670006000000070000003c9f0300000000000000c27ed0e81f00030000000000000067681bfd070000002ce29af91ad4861daf1b0d020000004314524ade76"}, 0x55) 07:58:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xa000000003, 0x0) listen(r0, 0x0) 07:58:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000940)=""/172, 0xac}], 0x1, 0x40) 07:58:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 07:58:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xa000000003, 0x0) listen(r0, 0x0) 07:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000094c0)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 07:58:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:33 executing program 4: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:33 executing program 5: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x6c000000, 0x0) 07:58:33 executing program 3: syz_execute_func(&(0x7f0000000380)="cd8074fcb0b06969ef69dc00d9c4017d50ee8adcd0d011920008804164c9e380d6d300d300b5d90008087c2a0f0fccc4e3a95fd965eae23c650fb49269f1caa5408064797f41dfdf400f01ef2a9e9d7d2f2f1c0a1a63460fc4c161fccddfde9f") lsetxattr$security_selinux(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000094c0)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 07:58:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r1}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="6b3c05178067f611", 0x8}], 0x1) 07:58:33 executing program 5: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x6c000000, 0x0) 07:58:33 executing program 4: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x48, 0x10000015, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="7c0db26553131ec637f1a996c7951ca8fe00028345c081e7ca7c564416dcbf4ea6ef0b4aba308650fdfe030adc4ccc69b8"]}, 0x48}}, 0x0) 07:58:33 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000094c0)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 07:58:34 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:34 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14}, 0x14) write(r0, &(0x7f0000000b40)="04c14e166692f0f8b17500955310060e92aec87568838306f9b1d5a4c28f202a7612b4a3061af475004929e1895a9a0b1d2e15f8", 0x34) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) 07:58:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x2080d6f9) 07:58:34 executing program 5: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x6c000000, 0x0) 07:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000094c0)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 07:58:34 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) write$eventfd(r0, 0x0, 0x1dd) 07:58:34 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='children\x00') 07:58:34 executing program 4: set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0x9) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x10200000e) 07:58:34 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100, 0x0) dup2(r0, r1) 07:58:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) wait4(0x0, 0x0, 0x0, 0x0) 07:58:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 07:58:34 executing program 5: syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x6c000000, 0x0) 07:58:34 executing program 0: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 07:58:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 07:58:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000002c0)='system_u::bject_r:netlabel_mgmt_exec_t:s0-', 0x2a, 0x0) 07:58:34 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:58:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x1c, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) [ 756.696100] SELinux: Context system_u::bject_r:netlabel_mgmt_exec_t:s0- is not valid (left unmapped). 07:58:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 07:58:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 07:58:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/16, 0x10}], 0x1) ioctl$SIOCGSTAMPNS(r1, 0x8906, 0x0) 07:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 07:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x9) [ 756.892023] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 07:58:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) [ 756.964469] bond0: cannot enslave bond to itself. 07:58:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 07:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 07:58:35 executing program 0: setfsuid(0xffffffffffffffff) 07:58:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000300)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 07:58:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0x400000000006, 0x0, 0x0, 0x2, 0x0, 0x70bd2c}, 0x10}}, 0x0) 07:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, 0x0, 0x0) 07:58:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 07:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x9) [ 757.286781] input: syz0 as /devices/virtual/input/input23 07:58:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 07:58:35 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'\x00\x00\x00\x04\t\x00\x00\x00\x00\x00\x00\x00\x00k\x00'}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000001380)={0x4000001000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:58:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 07:58:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) 07:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x9) 07:58:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 07:58:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x2) 07:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000001380)={0x4000001000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x9) 07:58:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 07:58:36 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 07:58:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) 07:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000001380)={0x4000001000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 07:58:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x01\x00', 0x2}) fcntl$setstatus(r0, 0x4, 0x40800) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) 07:58:36 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000040)) 07:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) 07:58:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 07:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 758.210377] audit: type=1404 audit(1555487916.471:404): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 07:58:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) [ 758.284291] audit: type=1400 audit(1555487916.541:405): avc: denied { map } for pid=9465 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) 07:58:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 07:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000001380)={0x4000001000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 758.410690] audit: type=1400 audit(1555487916.611:406): avc: denied { map } for pid=9590 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) [ 758.522581] audit: type=1400 audit(1555487916.641:407): avc: denied { map } for pid=9601 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:36 executing program 5: r0 = socket(0x15, 0x80005, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000200)={{0x0, 0x9}}, 0x10) 07:58:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x80) 07:58:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 07:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:58:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0xc73f99394cf55147, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) 07:58:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) [ 758.737503] audit: type=1400 audit(1555487916.721:408): avc: denied { map } for pid=9606 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x14) [ 758.877651] audit: type=1400 audit(1555487916.861:409): avc: denied { map } for pid=9754 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x40000000005, 0x0, 0x1008001}, 0x391) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 07:58:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 07:58:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 07:58:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) [ 759.009107] audit: type=1400 audit(1555487916.901:410): avc: denied { map } for pid=9836 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 0: syz_emit_ethernet(0x38a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x10}}}}}, &(0x7f0000000040)) [ 759.100472] audit: type=1400 audit(1555487917.001:411): avc: denied { map } for pid=9918 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:58:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 07:58:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 07:58:37 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp}) [ 759.213370] audit: type=1400 audit(1555487917.001:412): avc: denied { map } for pid=9919 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x40000000005, 0x0, 0x1008001}, 0x391) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 07:58:37 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp}) 07:58:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) [ 759.347633] audit: type=1400 audit(1555487917.061:413): avc: denied { map } for pid=9920 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 07:58:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 07:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x40000000005, 0x0, 0x1008001}, 0x391) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 07:58:37 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp}) 07:58:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) 07:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:58:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x40000000005, 0x0, 0x1008001}, 0x391) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) 07:58:38 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @pix_mp}) 07:58:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0x0) 07:58:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) 07:58:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_cmd={0x1c}}) 07:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x5}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 07:58:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 07:58:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 07:58:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) 07:58:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 07:58:38 executing program 5: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x3c}}, 0x0) 07:58:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x18) 07:58:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) write$binfmt_misc(r0, 0x0, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 07:58:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 07:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x5}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 07:58:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000000)={0x84, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 07:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x132, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:58:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x231, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0xb25}, 0x14}}, 0x0) 07:58:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 07:58:38 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 07:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x5}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 07:58:39 executing program 5: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 07:58:39 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 07:58:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x231, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0xb25}, 0x14}}, 0x0) 07:58:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 07:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x5}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 07:58:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x231, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0xb25}, 0x14}}, 0x0) 07:58:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 07:58:39 executing program 2: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x231, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0xb25}, 0x14}}, 0x0) 07:58:39 executing program 1: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:39 executing program 0: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:39 executing program 5: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x10}) [ 761.685366] EXT4-fs warning (device sda1): verify_group_input:123: Last group not full 07:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 07:58:40 executing program 2: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 0: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000dbc000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0xffffffb5}}, &(0x7f00000000c0)='G\xff3\x00', 0x2, 0x99, &(0x7f0000000000)=""/153}, 0x48) 07:58:40 executing program 1: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0xfa, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x1, 0x9}) 07:58:40 executing program 0: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:40 executing program 2: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 5: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:40 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x890c, 0x0) 07:58:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:41 executing program 1: r0 = getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x14) request_key(0x0, 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffff8) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000480)=r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 07:58:41 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000580)=0xfff) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:58:41 executing program 2: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10000, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 763.226882] kauditd_printk_skb: 114 callbacks suppressed [ 763.226895] audit: type=1400 audit(1555487921.491:528): avc: denied { map } for pid=12843 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 763.375140] audit: type=1400 audit(1555487921.541:529): avc: denied { map } for pid=12844 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 763.402212] audit: type=1400 audit(1555487921.641:530): avc: denied { map } for pid=12950 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000414900000004fcff", 0x58}], 0x1) 07:58:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='bridge_slave_1\x00'}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:58:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001ff, 0x0) [ 763.431804] audit: type=1400 audit(1555487921.651:531): avc: denied { map } for pid=12952 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 763.514617] audit: type=1400 audit(1555487921.661:532): avc: denied { create } for pid=12436 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 763.547137] audit: type=1400 audit(1555487921.771:533): avc: denied { map } for pid=13059 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 763.618067] audit: type=1400 audit(1555487921.771:534): avc: denied { map } for pid=13054 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000008060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000600000022ff02f164c5"], 0x2c}}, 0x0) 07:58:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000b00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xc40400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 07:58:41 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@remote, @random="da0e82582176", [], {@generic={0x88f5}}}, 0x0) [ 763.651922] audit: type=1400 audit(1555487921.881:535): avc: denied { map } for pid=13136 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='bridge_slave_1\x00'}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:58:42 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) [ 763.705546] audit: type=1400 audit(1555487921.881:536): avc: denied { map } for pid=13145 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9}]}}}]}, 0x3c}}, 0x0) 07:58:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001ff, 0x0) [ 763.774851] audit: type=1400 audit(1555487921.891:537): avc: denied { map } for pid=13194 comm="net.agent" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000000)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fe}]}, 0x10) write(r0, &(0x7f0000000940)="43e8ea125f8e68518d7b73733edc9839028ffc8d2ea800afff9dd85a10c44a278dd7c2ea4109cf5be5ecc7643d7300135f475d84d6815f50f839cee38ade6520dbd51f095af2f2783b6a4efdab6b2e0da432f40394e321b7fc190f1c5536dfea106b67c643df2347a954d547d4cd5c7d7ecb870d9e29fcd9c6917c28a4dda740253937cafc5ef19fab062b1f4c4953c4b2dfa2da150b45aa31230b4dfe1b71bc0f3b44ae55729e8d2b8f58a7b6a2dfc45142c0db5c10e0c8b16e606f96f01ba943bf6de3fad9ee2e09cf0103759bd04e0d939f63bc2933f7c03b646ac6c7cb507573808efb1649f6fef795f285bb44473447077b155abc312ab47e184d39dff9dd8267b5515d59026c98ad79a5029791572d9a453b06305b0b9cb4a742ed73d9e1623f36217ac2ef320b0a72411ab92854cf922108b5a9f48e6f35315923514aeecd7b809be6eb91ce4ac2b9eb287e79b7c477bc5b89509126f3ead78cab7fc20dd1f64a0ee6d23d7319a73221d6b2562cf355e66ff9efe5944bc61ff7b68edaf8460612668385818d473479e9f09071a30b51cf09ec9357961592a66f8987ebc7d0ce10011da2b7ad92345bf5536fb8530bc2b664326b11aaff352dc1249d74167c0f398f45026277e7ff233b30b3a086b4d0cef957d0b4bc633e789d03111967b0e9abb773e534303ac9c09c85bb2878d99e81054c6a8764c6a4f34c2163d8f5e1993227abed1f392cb8598302d8666eaa5dda14ff95028353bcb0d4a0d8fab917e4d973db38da45e3525ecfe0e7bc6ac8cf49bd3a31a68ade73ce9452a7378e076cef3db5ddaeca9183e7194f5ff93c83d6d10477ca8226b59fb71deae1c161a1d7d74ac4dbde0d996728b324e58252095e24f30e95d2da4b74b8f66cfd402defdd97f03f54d5d25baf0392f8caee2256cbdc94c5d47ebb5b2abf574e106c47c214abc1fc64cec2e4123e129e972b1ebcd362f422d59ed0bdaf8a92d43e8023bbd1069588791465804609fb1da11c3f9d8aae628c1fc9f4f410a300e271d9d9bd7fcd2ceaf77cbbe7838bc1f1c7c3f90a8bffb7fd1d16573c87c7dc0e42cb64bc88f3f3a4da9616bc6d5b962be5b51bb6bdf54308749e8e999b4e499eac1b25dc8d57b4032e9fd28456314ba5eee58d597ba002a7d3f915aa4e18259b315d2fea56ca600731309d1fd0f98ad99adb7e96838249f9e7086349a9d020f8493c7ba338272f5d79361bd42e45b9b57c38eefce613dd7b1fe67ac241a91527fec7e59140809eb6fec8dde4beb5d2b094520fc010e64d9934e344078c0926e342b8bb9dd667c37f57a2c87d1516e8d5c7c830bf7f7035118d8bc2acbc9fea9260a5fd1406e249c75f48b777efd160442a6b7379a241ff846e0d602c9f3dc089f79a6346b0f032e80dac10296dfa93915414e42a8d88b9bf428d914e8ef21549dc8f94c71b8c1c59b5cba98c987c1a4cc695d62773ed255eb585954ce92e7f33a0fb312af04c3b456aeb868ebcd67ffd3e32d0f6aa86af85b8ea0311fcf3345cbf569577043314e8db0433de6aea9ee1c4a937cd6c5c17cb8e96f642131d1aeeb190bd17c9ab2d361920341ba32cd3f95fb7e6d97e4d26c560fc8ad78403e591af3550d3d65aef165564cacd20118afde4688fb4dbfebbd05c89a651b352087ae7225a7caf4d9c2a48ff74c8eea65885dd7e3c916fdbde8d027d5868353300c99729690896ca3410ef9a2529d570c4cf14b3af5c38f9f0de993a932c2fe53d5e84585a51109280545940690f2f32358a7819f02e2345b60667c9083be8c548a4fd9bd6f9d64e841e8e0572a48ca190ac75fb4b67290faff1f8868859162a5159ccea51a72d08759f731b05dc55e54c204fdf99bbd952d85a0e5ee09731bdb9f0d718f050c3d771a60174d2869cbee5fc20b8602076bb3132ff3341baa646f9e0ac2966bfc15f01f162a552649da949ffa3cc477a0c0cb3a1d5a8b9cf6aedca801584947430325155653381e008cfa8d4763d8ecc74d801c20f6b0e18e646adbc5b1353e67f3c05ed01faa8774a3d2ba25565b9defef9478333ab491d990f9fa1c2582275b99e3858c41d5286adeee87c018526501b744553f66a5c67d3eb97c296fa45efdcd7afefa7761f52e10295d2b194196a385d2bb5389e48f6195516784333b7c795e6c40da92f471d52d09a106c2e5b56690b6012a951b12e437734f152720f524a73d60e39affd772a776f7cc44063f3e82c8de3add347a51a166e43bbb32649ac0b3be6061f874e91c54e0d04bc427dd97d97b43393c26079b107c18bb47f7bad9215e6fda9bfd937c192c0768350d9ade7beb677f8f13c931ddde9fad5f737c747521d8d5b3676a5e9eb09b2e57a3ffbe0b7093f68447dd43c2c672b0cb493ff89c1ddc7424a79038528716592e1bf4396079383f83cbb94642cdd33137d82892c3060a367c6ec4a6d08fe59a931a1c2e06499554ef4d68a937f98b25259fcaa0a8a9bb8c1387d785ee87b2a26af20ed98a80c784dc7d2a4e97c7df50b10c9b8d58874b4ac67369c71daf3f77fc527a27474c78b01977c51529a313ad636f1209d1b50adcf7b869f074648a401cf484c3b526f49cddc2d5d68d5f3d41e9174856981e72416e376d850a1e65dabe1498e6311a2af0e5b7013da6a4ba9dbb519cc5d9b26b9a6374f020a5e7cbdd71ca98b5c830d6c8502d604881a5fabc72a7de2238732d27dd44721df3e2dc89391d08aa0a2617c6ef367335fd9c221a2353e166d86b97d11efe03cb9394d1f8b2d2a4f31bbc11008fdf0c0fd65d49acc52a31f44886a38d55dda65dd64cfaa7a", 0x7d0) 07:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='bridge_slave_1\x00'}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:58:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000b00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xc40400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 07:58:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001ff, 0x0) 07:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_names='bridge_slave_1\x00'}) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 07:58:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x20}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f00000001c0)) 07:58:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_coalesce={0x28}}) 07:58:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000b00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xc40400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 07:58:42 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}], 0x1}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001ff, 0x0) 07:58:42 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x11, 0xa, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 07:58:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000b00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0xc40400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 07:58:42 executing program 2: add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001740)="1f23", 0x2, 0xfffffffffffffffc) 07:58:42 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff89, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 07:58:42 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:58:42 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = syz_open_dev$sndpcmp(0x0, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc004ec, 0x1, 0x0, 0x0, 0x2000000000002) 07:58:43 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, 0x0, 0x1000000) 07:58:43 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x3f00) 07:58:43 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:43 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000440)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:58:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf011, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:58:43 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = syz_open_dev$sndpcmp(0x0, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc004ec, 0x1, 0x0, 0x0, 0x2000000000002) 07:58:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) syz_open_procfs(0x0, 0x0) 07:58:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x3f00) 07:58:43 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, 0x0, 0x1000000) 07:58:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r1, 0x0) futex(&(0x7f0000001ac0), 0x3, 0x0, 0x0, &(0x7f0000001c40), 0x0) 07:58:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x3f00) 07:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f00000001c0)=0x1, 0x4) 07:58:44 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = syz_open_dev$sndpcmp(0x0, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc004ec, 0x1, 0x0, 0x0, 0x2000000000002) 07:58:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x3f00) 07:58:44 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, 0x0, 0x1000000) 07:58:44 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) 07:58:44 executing program 3: r0 = socket$inet(0x2, 0x400000003, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000007"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) 07:58:44 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) 07:58:44 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 07:58:44 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$FUSE_STATFS(r1, 0x0, 0x1000000) 07:58:44 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r0 = syz_open_dev$sndpcmp(0x0, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc004ec, 0x1, 0x0, 0x0, 0x2000000000002) 07:58:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r0, r0) 07:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 07:58:44 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1/file0\x00') rmdir(&(0x7f0000000140)='./file0/file1\x00') [ 766.433297] print_req_error: 326 callbacks suppressed [ 766.433311] print_req_error: I/O error, dev loop9, sector 64 [ 766.457703] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 07:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f083d123f159cd070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x2000008001) ppoll(&(0x7f0000000000)=[{r1}], 0x200000000000006a, 0x0, 0x0, 0x47) 07:58:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x3, 0x0, 0x4}}, 0x2e) 07:58:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x3c, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x3c}}, 0x0) [ 766.678482] overlayfs: filesystem on './file0' not supported as upperdir 07:58:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x0, 0x3ff}) 07:58:45 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 07:58:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 07:58:45 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x2}, 0x2e) 07:58:45 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0ad401003c123f319bd070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 07:58:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe2e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) [ 766.935048] print_req_error: I/O error, dev loop9, sector 64 [ 766.946072] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 07:58:45 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 07:58:45 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 07:58:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x401, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 07:58:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 767.155664] print_req_error: I/O error, dev loop9, sector 64 [ 767.168422] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 [ 767.179567] overlayfs: filesystem on './file0' not supported as upperdir 07:58:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) 07:58:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000240)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:58:45 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 07:58:45 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) [ 767.403921] print_req_error: I/O error, dev loop9, sector 64 [ 767.410066] isofs_fill_super: bread failed, dev=loop9, iso_blknum=16, block=32 07:58:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) 07:58:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x401, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 07:58:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe2e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) 07:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 07:58:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) 07:58:46 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 07:58:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, 0x0) 07:58:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x401, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 07:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 768.269165] kauditd_printk_skb: 74 callbacks suppressed [ 768.269180] audit: type=1400 audit(1555487926.531:612): avc: denied { map } for pid=16369 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:46 executing program 3: getgroups(0x3ffffffffffffe5a, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0]) 07:58:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000040), 0x48) 07:58:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe2e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) 07:58:46 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') 07:58:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x401, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 07:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 768.330607] audit: type=1400 audit(1555487926.591:613): avc: denied { map } for pid=16433 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 768.353738] audit: type=1400 audit(1555487926.591:614): avc: denied { map } for pid=16402 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 768.491666] audit: type=1400 audit(1555487926.741:615): avc: denied { map } for pid=16475 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=118087 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=0 07:58:46 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000ff3000/0x3000)=nil, 0x5ffd) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) shmdt(r1) 07:58:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000340)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:58:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 768.669064] audit: type=1400 audit(1555487926.931:616): avc: denied { map } for pid=16621 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1f, 0x1) r3 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) listen(r1, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x1, 0x5) 07:58:47 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) 07:58:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffe2e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000040)) [ 768.786772] audit: type=1400 audit(1555487926.981:617): avc: denied { map } for pid=16651 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) connect$ax25(0xffffffffffffffff, 0x0, 0x0) 07:58:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000"], 0x6) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@in6={0xa, 0x4e22, 0xb63c, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {&(0x7f0000000080)=""/82, 0x52}, &(0x7f0000000000), 0x14}, 0xa0) [ 768.948859] audit: type=1400 audit(1555487926.991:618): avc: denied { map } for pid=16682 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:47 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') 07:58:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 769.065686] audit: type=1400 audit(1555487927.121:619): avc: denied { map } for pid=16833 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 769.167690] audit: type=1400 audit(1555487927.121:620): avc: denied { map } for pid=16834 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x4000000000202) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 07:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1f, 0x1) r3 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) listen(r1, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x1, 0x5) [ 769.284088] audit: type=1400 audit(1555487927.161:621): avc: denied { map } for pid=16801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000"], 0x6) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@in6={0xa, 0x4e22, 0xb63c, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {&(0x7f0000000080)=""/82, 0x52}, &(0x7f0000000000), 0x14}, 0xa0) 07:58:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1f, 0x1) r3 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) listen(r1, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x1, 0x5) 07:58:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x4000000000202) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 07:58:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1f, 0x1) r3 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) listen(r1, 0x0) poll(&(0x7f0000000140)=[{r1, 0x4}], 0x1, 0x5) 07:58:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x4000000000202) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 07:58:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) connect$ax25(0xffffffffffffffff, 0x0, 0x0) 07:58:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000"], 0x6) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@in6={0xa, 0x4e22, 0xb63c, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {&(0x7f0000000080)=""/82, 0x52}, &(0x7f0000000000), 0x14}, 0xa0) 07:58:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 07:58:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:58:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x4000000000202) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 07:58:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 07:58:48 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000440)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000000"], 0x6) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@in6={0xa, 0x4e22, 0xb63c, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {&(0x7f0000000080)=""/82, 0x52}, &(0x7f0000000000), 0x14}, 0xa0) 07:58:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb64c86d4f66732e66617400020041800500077008f8", 0x16}], 0x8100, 0x0) 07:58:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 07:58:48 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 07:58:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) connect$ax25(0xffffffffffffffff, 0x0, 0x0) 07:58:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 07:58:48 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 07:58:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup3(r0, r1, 0x0) 07:58:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 07:58:49 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 07:58:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x424200, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000000740)) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000380)={0x43, 0x9, 0x0, {0x3, 0x0, 0x0, 0x0, 0x3, 0xffffffffffff744b, 0x0, 0x0, 0x1}}, 0x43) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) 07:58:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:58:49 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 07:58:49 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 07:58:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 07:58:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) connect$ax25(0xffffffffffffffff, 0x0, 0x0) 07:58:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x4000000000005, 0x8000031, r0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:58:49 executing program 5: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 07:58:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:58:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\xac\x00\x00\xfeRX\xea,P\xee[\xd6\x15+\x9f\x16\xf6\x92\x00}\xbe\t\x11\xdf\xf0\x03\x8e\x15\x97\xc7\xe5L\x9c\xbc\xb7\x8dQ\x9b*\x18\xd6\xdb6\xf9\xdd7\xd5\xa0sJ\xe2\x8ar\x81\xa2F\x96I\xb7\xd7\xb8\xceRi.\x90\xb9\xed\xc2\a\xf9\xfde<}\xa2\xa2M\xfe\xea\xcc\x8eJ\x063m\b\x82\x17Y\xccM\xc7z\xa0\x19\xf0|9\x05\x9es\x8cIx\xdf\'\xda|\x16\xb2u]\xdf\xd5\xbf\x19\x15T\x9f\xb0\x00\x9f\x0en6\xaa\x16P\x89\xf7\x8d\x85\x86.^>Ge\xd6\xf4O\xc2\xd5\xc3\x97\xdc8\xed\xba\xff\x1e\xa4~\xa6_\xde\xaa=F\xb1\x88\x16UE\xfc\x99[\xe6]\x9d\x9ciS\"\xe2\xf4\xb7\x00\xf1\xa8/6\xa0\x13;(\xcb\xc8\xaa\xa1\aC\xc1\xd3\xb7\t\xd60E\xf5\\I\x14E\xe9\xf4\xf6I\xfc\au(\xb7W\x1e~\xc9-\xeb\xa0\xde\xf8\x12\b\x90\xc40\x01\xf20\x16\x8ei\x1bz\xb8v9\xaf\xd973+\xa2\xf1\xb4;t\xfd\xfa3\x92Bf\x8d\a\x98*!\x12\xa4\xd8\x81\x9e\x80\xa4\xa2Q1\xef\xf7\xf6v\xe7/\x8b\x11$\xff\x16\xd1-\xf7\x19\xfaU4\x90\xe7\xa6\x9bJ\xb2\r\xc5\x8d\xfeUw\xa6\xe2\xbe\xcfO\xde\xbd\xcc\xde\xcf\xd7_i\xcd\xe4}\xa5\xcc!\xb0)\xd4\xdc\x91\xb8\xda\x8dh\xda\xe2p\xd5tdb\x01\x14\x84\x8di\x9bT\x9c\xb8\x17\x92T\xfb\xfb0\x95\xb6m/l\xe8\x8efs\x19!\xb3\xb5;O0\xa5\x1b\x04\x05p\xd69\x06Ud*n0>\xf5\x8bx\x83\xe9\xa2iG7\xa2\x9b\t\xccN\xbf\x19\xa3\xe4', 0x4) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) 07:58:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x5}}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:58:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0xc0101282, 0x0) 07:58:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:58:49 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:58:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e7, &(0x7f0000000000)) 07:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb90402c804a012000000020090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:58:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 07:58:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x34, r1, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, '\naif0\x00'}]}]}, 0x34}}, 0x0) 07:58:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$KDDELIO(r0, 0x4b35, 0x6) msgctl$IPC_STAT(0x0, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:58:50 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e7, &(0x7f0000000000)) 07:58:50 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 07:58:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1, 0xffffffffffffffff}}, 0x20) 07:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb90402c804a012000000020090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:58:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:58:50 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e7, &(0x7f0000000000)) 07:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb90402c804a012000000020090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:58:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000021002551075c0165ff0ffc02020000000000000001e1000c08000e0000000000", 0x24) 07:58:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = gettid() capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000300)) 07:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001c008104e00f80ecdb4cb90402c804a012000000020090fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 07:58:50 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x89e7, &(0x7f0000000000)) 07:58:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$KDDELIO(r0, 0x4b35, 0x6) msgctl$IPC_STAT(0x0, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:58:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10004, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 07:58:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00008acff8)=@abs={0x1}, 0x8) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000fe1000), 0x4) 07:58:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x0, 0x0) 07:58:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x100008910, &(0x7f0000000280)={'eql\x00\xff\x00\x00\x00\x00\x00\x00\xf7\xe0\x847\x00', @ifru_names='eql\x00'}) 07:58:50 executing program 5: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) fanotify_init(0x0, 0x0) 07:58:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) 07:58:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 07:58:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) 07:58:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:58:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="39000000140081ac00002c000500018701546f080000000471450000883795c0c54c1960dbb7d553b4a421556b3d5df5000a00000000000000", 0x39}], 0x1}, 0x0) 07:58:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$KDDELIO(r0, 0x4b35, 0x6) msgctl$IPC_STAT(0x0, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:58:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:58:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) 07:58:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x2d00000000000000) 07:58:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20004001, 0x0, 0x0) 07:58:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 07:58:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 07:58:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) [ 773.285304] kauditd_printk_skb: 77 callbacks suppressed [ 773.285318] audit: type=1400 audit(1555487931.541:699): avc: denied { map } for pid=19781 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384-generic)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002800)="fa509c348fb0929d63a99e4b332da7c0c13e9ad04716a0013ca75c2bdded90916d2e49016c7dc70d33e9516c8326a2866ba975f0344f84f44a67a49f848cbeb7c58fc65a215832a3e741c790b22fd59490b500007bda03dcf63e914c77612ed962bde33b9b31e37da26d3ff78d33014c76e666ac2ed2195986cfc65507964a9ff8", 0x81) [ 773.332971] libceph: resolve '.u [ 773.332971] ' (ret=-3): failed [ 773.353611] libceph: parse_ips bad ip '.u [ 773.353611] :d]:.,[' 07:58:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) [ 773.401841] audit: type=1400 audit(1555487931.611:700): avc: denied { map } for pid=19774 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:51 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:58:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 07:58:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$KDDELIO(r0, 0x4b35, 0x6) msgctl$IPC_STAT(0x0, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 07:58:51 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2842, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4}, 0x18) 07:58:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000029ca2c5068c6c6810000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x15, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) [ 773.579104] audit: type=1400 audit(1555487931.711:701): avc: denied { map } for pid=19828 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0xa, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) [ 773.647969] libceph: resolve '.u [ 773.647969] ' (ret=-3): failed 07:58:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 07:58:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 773.706856] audit: type=1400 audit(1555487931.721:702): avc: denied { map } for pid=19834 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 773.722931] libceph: parse_ips bad ip '.u [ 773.722931] :d]:.,[' 07:58:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 07:58:52 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) [ 773.865863] audit: type=1400 audit(1555487931.801:704): avc: denied { map } for pid=19902 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:52 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept(r0, 0x0, 0x0) 07:58:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:58:52 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) [ 774.055025] audit: type=1400 audit(1555487931.771:703): avc: denied { map } for pid=19901 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:52 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000002c0)=0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xa20b, 0x2bd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 774.192388] audit: type=1400 audit(1555487931.821:705): avc: denied { map } for pid=19903 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:58:52 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) 07:58:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:58:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000000c0)="f3e100575cc2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c968672e3666470f3807bd6261fffffeabc4aba39cdf4507e50c420fae9972b571112d02") [ 774.309549] audit: type=1400 audit(1555487931.821:706): avc: denied { map } for pid=19905 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 774.456465] protocol 88fb is buggy, dev hsr_slave_0 [ 774.461715] protocol 88fb is buggy, dev hsr_slave_1 [ 774.470928] audit: type=1400 audit(1555487931.871:707): avc: denied { map } for pid=19909 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 774.523260] audit: type=1400 audit(1555487931.941:708): avc: denied { map } for pid=19916 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:53 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000040)=""/71, 0x47) 07:58:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x100000001}) 07:58:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:58:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:58:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 07:58:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") semget$private(0x0, 0x800000, 0x0) 07:58:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x100000001}) 07:58:53 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 07:58:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) [ 775.096439] protocol 88fb is buggy, dev hsr_slave_0 [ 775.101615] protocol 88fb is buggy, dev hsr_slave_1 07:58:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 07:58:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000008060101ff0080fffd050012000000000c000100060000007d0a06010c000200070022ff02f16b52"], 0x2c}}, 0x0) 07:58:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x100000001}) 07:58:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 07:58:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x7ffff000}], 0x1, 0x300) 07:58:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x100000001}) [ 775.576475] protocol 88fb is buggy, dev hsr_slave_0 [ 775.581650] protocol 88fb is buggy, dev hsr_slave_1 07:58:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:58:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 07:58:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001d00)='team\x00') recvmsg(0xffffffffffffffff, 0x0, 0x120ff) getsockname$packet(r1, &(0x7f0000001880), &(0x7f00000018c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001900)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000001b40)) accept4$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001bc0)=0x14, 0x80000) syz_genetlink_get_family_id$nbd(&(0x7f0000001780)='nbd\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001c00)={@mcast1}, &(0x7f0000001c40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001dc0)={{{@in=@empty, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001f00)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, 0x0, &(0x7f0000001f80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002080)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000002180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000022c0)=0xe8) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:58:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) 07:58:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x800000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 07:58:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) write$binfmt_script(r1, 0x0, 0x0) 07:58:54 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) 07:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) 07:58:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff7, 0x4, 0x100000001}, {0x7, 0x7, 0x200, 0x6}, {0x200, 0x1550, 0x800, 0x3}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:58:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0xa, 0x300) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:58:54 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 07:58:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0x1a6, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/206, 0xce}, {&(0x7f0000000440)=""/216, 0xd8}], 0x2}, 0x0) [ 775.976439] protocol 88fb is buggy, dev hsr_slave_0 [ 775.981608] protocol 88fb is buggy, dev hsr_slave_1 07:58:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) 07:58:54 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000200"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x75, 0x0) 07:58:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 07:58:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1934, 0x1, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 07:58:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@acl='acl'}, {@errors_withdraw='errors=withdraw'}]}) 07:58:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) 07:58:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000561, 0x900) 07:58:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x3c00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 776.712677] gfs2: not a GFS2 filesystem [ 776.787038] gfs2: not a GFS2 filesystem 07:58:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) [ 777.096450] protocol 88fb is buggy, dev hsr_slave_0 [ 777.101629] protocol 88fb is buggy, dev hsr_slave_1 07:58:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@acl='acl'}, {@errors_withdraw='errors=withdraw'}]}) 07:58:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x8d) 07:58:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x4000cef, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) 07:58:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_dump={0xa}}) [ 777.396212] gfs2: not a GFS2 filesystem 07:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffcf}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 07:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@acl='acl'}, {@errors_withdraw='errors=withdraw'}]}) 07:58:55 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ffafe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f70ff0)={&(0x7f00008a2000/0x1000)=nil, 0x1000}) 07:58:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/93) 07:58:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) [ 777.651447] gfs2: not a GFS2 filesystem 07:58:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@acl='acl'}, {@errors_withdraw='errors=withdraw'}]}) 07:58:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x400000000000014, 0x100000000401, 0x0, 0x0, {0xa, 0xf0ffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 07:58:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 777.912777] gfs2: not a GFS2 filesystem 07:58:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x400000000000014, 0x100000000401, 0x0, 0x0, {0xa, 0xf0ffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 07:58:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, &(0x7f0000012ffc)) 07:58:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x400000000000014, 0x100000000401, 0x0, 0x0, {0xa, 0xf0ffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 07:58:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000200)={0x0, 0x9}, 0x8) 07:58:56 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 07:58:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 07:58:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00'}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00\x00\xfe\xff\xff\x00'}}) 07:58:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:58:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x400000000000014, 0x100000000401, 0x0, 0x0, {0xa, 0xf0ffff}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) [ 778.309741] kauditd_printk_skb: 98 callbacks suppressed [ 778.309765] audit: type=1400 audit(1555487936.571:807): avc: denied { map } for pid=22737 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:56 executing program 3: r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000540ff0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000280)=@req3={0xfffffffffffffffd}, 0x1c) 07:58:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x4f, 0x1, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 778.450069] audit: type=1400 audit(1555487936.661:808): avc: denied { map } for pid=22770 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f00000001c0)=0x1, 0x4) [ 778.546066] audit: type=1400 audit(1555487936.801:809): avc: denied { map } for pid=22787 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 778.574909] rpcbind: RPC call returned error 22 [ 778.637913] rpcbind: RPC call returned error 22 07:58:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:58:57 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 07:58:57 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 778.690439] audit: type=1400 audit(1555487936.891:810): avc: denied { map } for pid=22829 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:57 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 07:58:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x80044509, 0x0) [ 778.843766] audit: type=1400 audit(1555487937.031:811): avc: denied { map } for pid=23063 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 778.963994] audit: type=1400 audit(1555487937.031:812): avc: denied { map } for pid=23045 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:57 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 779.055690] audit: type=1400 audit(1555487937.141:813): avc: denied { map } for pid=23097 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 779.096902] rpcbind: RPC call returned error 22 [ 779.125199] audit: type=1400 audit(1555487937.201:814): avc: denied { map } for pid=23123 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:58:57 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 779.154909] audit: type=1326 audit(1555487937.311:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22910 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x50000 07:58:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 779.200049] audit: type=1326 audit(1555487937.311:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=22910 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458c29 code=0x50000 07:58:57 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020040000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 07:58:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="4c000000120081ae08060c0f00000000ca1b4e7d06a6bd7c493872f750375ed08a5633d6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144612ad5d000"/76, 0x4c}], 0x1}, 0x0) 07:58:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x4f, 0x1, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 07:58:57 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 07:58:57 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffdd5, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 07:58:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 07:58:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) [ 779.494163] rpcbind: RPC call returned error 22 07:58:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:58:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x4f, 0x1, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 07:58:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000033c0)={0x1, &(0x7f0000003400)=[{0x16}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 07:58:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(0x0, 0x4f, 0x1, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) 07:58:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 07:58:58 executing program 2: clone(0x1000000210007f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) [ 779.918075] rpcbind: RPC call returned error 22 07:58:58 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) [ 779.977963] 8021q: VLANs not supported on lo 07:58:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:,646:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 07:58:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 07:58:58 executing program 4: mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mlock(&(0x7f0000b1b000/0x3000)=nil, 0x3000) munlockall() 07:58:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000001c0), 0x4) 07:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}]}) [ 780.171736] libceph: resolve '646' (ret=-3): failed [ 780.181832] libceph: parse_ips bad ip '[d::]:,646' 07:58:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:,646:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 07:58:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0xfffffffffffffc55, 0x0, 0x0, 0x71) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @mcast2, 0x3}}, 0x24) 07:58:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x15, 0x0, 0x0) 07:58:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 780.383133] libceph: resolve '646' (ret=-3): failed [ 780.396669] libceph: parse_ips bad ip '[d::]:,646' 07:58:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}]}) 07:58:58 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 07:58:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000000fe0200000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:58:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:,646:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 07:58:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c8"], 0x1) mmap(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}]}) 07:58:59 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @sliced={0x0, [0x0, 0x0, 0x9]}}) 07:58:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 07:58:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}]}) 07:58:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, 0x0, &(0x7f0000000140)={0x2}, 0x8) [ 781.019101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 781.032095] libceph: resolve '646' (ret=-3): failed [ 781.055419] libceph: parse_ips bad ip '[d::]:,646' 07:58:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:,646:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) 07:58:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 07:58:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="e233a9c11b11512d3ca2206195083dedcc8df60aa2a4d82274c19842841088ba47b1255fe1c952aed775cf37596c99971ca21773ab4db19c330454875d2845d36a4d3d6d510d58fee370932affa1fd05965026ae8ff4a5b1a21b3479ea6ffd20c8c3baa3a6ecf687007c4b469cc94077025d99527a377458e0d5c08536341e92be5432479526027f1bb6fb03320f4a6e961eeaa154b466debc3ed157e1192b111fae05a04f6a7ae37601a450ec1f2f59e36c0520541c2bb8e6bb188c5a376e316e121475d8e7d6d3", 0xc8, 0xfffffffffffffffd) [ 781.246966] libceph: resolve '646' (ret=-3): failed [ 781.262312] libceph: parse_ips bad ip '[d::]:,646' 07:58:59 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:59 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 07:58:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1b, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 07:58:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f00000000c0)=""/127, &(0x7f0000000140)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 07:58:59 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:58:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 07:58:59 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x100000000000001c, 0x804, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000000c0)}, 0x10b) 07:59:00 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 07:59:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0xa423ad41a879dde0) 07:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000e40)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) lseek(r1, 0x0, 0x3) 07:59:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 07:59:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x742b) 07:59:00 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 07:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000e40)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) lseek(r1, 0x0, 0x3) 07:59:00 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_open_procfs(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x101801, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:59:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x742b) 07:59:00 executing program 1: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 07:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000e40)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) lseek(r1, 0x0, 0x3) 07:59:00 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x742b) 07:59:00 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:00 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0xe0, 0x0, @empty, "b3e00000"}}}}}, 0x0) 07:59:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000e40)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7}, 0x7) lseek(r1, 0x0, 0x3) 07:59:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@fragment, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 07:59:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x742b) 07:59:01 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4004e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414bb, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:59:01 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:01 executing program 0: personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 07:59:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) 07:59:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r0, r1, 0x0, 0x1) 07:59:01 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000180)=0x7fffffff, &(0x7f0000000200)=0x81) 07:59:01 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1d, 0x201}, 0x14}}, 0x0) 07:59:01 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:59:01 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4001) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) fallocate(r0, 0x10, 0x0, 0x8001) 07:59:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:59:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 07:59:01 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 07:59:01 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc5}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x6}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 783.330801] kauditd_printk_skb: 153 callbacks suppressed [ 783.330817] audit: type=1804 audit(1555487941.591:970): pid=25981 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir086531787/syzkaller.qdoUxO/1058/bus" dev="sda1" ino=16649 res=1 07:59:01 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:59:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@assoc={0x18, 0x29, 0xb, 0x28}], 0x18}], 0x3, 0x0) [ 783.554228] print_req_error: I/O error, dev loop11, sector 64 [ 783.563353] audit: type=1400 audit(1555487941.661:971): avc: denied { map } for pid=25985 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 783.588116] isofs_fill_super: bread failed, dev=loop11, iso_blknum=16, block=32 07:59:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002c0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 07:59:01 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:59:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) [ 783.743221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 783.782478] audit: type=1400 audit(1555487941.661:972): avc: denied { map } for pid=25990 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:59:02 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x65580000, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) [ 783.890990] audit: type=1400 audit(1555487941.741:973): avc: denied { map } for pid=26028 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:02 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 784.005246] audit: type=1400 audit(1555487941.801:974): avc: denied { map } for pid=26066 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 784.082550] audit: type=1400 audit(1555487941.901:975): avc: denied { map } for pid=26119 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 784.118015] audit: type=1400 audit(1555487941.961:976): avc: denied { map } for pid=26146 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 784.140877] audit: type=1400 audit(1555487942.021:977): avc: denied { map } for pid=26198 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 784.171026] audit: type=1400 audit(1555487942.041:978): avc: denied { map } for pid=26235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 784.209438] audit: type=1400 audit(1555487942.151:979): avc: denied { map } for pid=26366 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:59:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x4a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 07:59:02 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 07:59:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:59:02 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:59:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:59:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x4a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 07:59:02 executing program 1: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000780)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r0, &(0x7f0000000000)='P', 0x1) close(r0) close(r1) 07:59:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 07:59:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @ipv4={[], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fb}) 07:59:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:59:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x4a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 07:59:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0x4b564d02]}) 07:59:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:59:03 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') 07:59:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x4a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) 07:59:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200140002000000000000000000000105000600200000000a00000000000010000500e50000070000401f000000e9ffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x8000000000000f1, 0x0) 07:59:03 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 07:59:03 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 07:59:03 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') 07:59:03 executing program 4: memfd_create(0x0, 0x1) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f00000001c0)) syz_open_dev$usbmon(0x0, 0x9, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000380)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x700]}}) r1 = shmget(0xffffffffffffffff, 0x4000, 0x10, &(0x7f00000ff000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/48) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x7, 0x8) 07:59:03 executing program 5: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, 0x0, 0x108) 07:59:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETSF(r0, 0x400455c8, 0x0) 07:59:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 07:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0x4b564d02]}) 07:59:04 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') 07:59:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f0001020000000000400000001000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 07:59:04 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') 07:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0x4b564d02]}) 07:59:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 07:59:04 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 07:59:04 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1000000000016) tkill(r0, 0x12) 07:59:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x0, 0x4b564d02]}) 07:59:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 787.577904] Bluetooth: hci0: command 0x1003 tx timeout [ 787.583905] Bluetooth: hci0: sending frame failed (-49) [ 789.666585] Bluetooth: hci0: command 0x1001 tx timeout [ 789.672011] Bluetooth: hci0: sending frame failed (-49) [ 791.736630] Bluetooth: hci0: command 0x1009 tx timeout 07:59:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETSF(r0, 0x400455c8, 0x0) 07:59:13 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 07:59:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 07:59:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 07:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) 07:59:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 795.623965] kauditd_printk_skb: 44 callbacks suppressed [ 795.623979] audit: type=1400 audit(1555487953.881:1024): avc: denied { map } for pid=27651 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 795.725348] Bluetooth: hci0: Frame reassembly failed (-84) [ 795.741487] audit: type=1400 audit(1555487954.001:1025): avc: denied { map } for pid=27652 comm="syz-executor.5" path=2F6D656D66643A49202864656C6574656429 dev="tmpfs" ino=121674 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 07:59:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:59:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 07:59:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 795.997776] audit: type=1400 audit(1555487954.261:1026): avc: denied { map } for pid=27898 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 796.200365] audit: type=1400 audit(1555487954.461:1027): avc: denied { map } for pid=27966 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 796.328597] audit: type=1400 audit(1555487954.511:1028): avc: denied { map } for pid=27910 comm="syz-executor.5" path=2F6D656D66643A49202864656C6574656429 dev="tmpfs" ino=121697 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 07:59:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002540)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x30) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 796.529647] audit: type=1400 audit(1555487954.761:1029): avc: denied { map } for pid=28048 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000000ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 796.592306] audit: type=1400 audit(1555487954.851:1030): avc: denied { map } for pid=28102 comm="syz-executor.5" path=2F6D656D66643A49202864656C6574656429 dev="tmpfs" ino=122525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 [ 796.679381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 796.749936] audit: type=1400 audit(1555487955.011:1031): avc: denied { map } for pid=28322 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 796.773365] audit: type=1400 audit(1555487955.021:1032): avc: denied { map } for pid=28359 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 796.824460] audit: type=1400 audit(1555487955.081:1033): avc: denied { map } for pid=28427 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 797.736413] Bluetooth: hci0: command 0x1003 tx timeout [ 797.741913] Bluetooth: hci0: sending frame failed (-49) [ 799.816516] Bluetooth: hci0: command 0x1001 tx timeout [ 799.822017] Bluetooth: hci0: sending frame failed (-49) [ 801.896493] Bluetooth: hci0: command 0x1009 tx timeout 07:59:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 07:59:24 executing program 2: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x4000004) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x04\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 07:59:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETSF(r0, 0x400455c8, 0x0) 07:59:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 07:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x95360900, 0x6c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 07:59:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 805.873996] kauditd_printk_skb: 1 callbacks suppressed [ 805.874011] audit: type=1400 audit(1555487964.131:1036): avc: denied { prog_load } for pid=28486 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 07:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 806.000966] Bluetooth: hci0: Frame reassembly failed (-84) [ 806.003535] audit: type=1400 audit(1555487964.171:1037): avc: denied { map } for pid=28490 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:24 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 806.143102] audit: type=1400 audit(1555487964.131:1035): avc: denied { create } for pid=28484 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 07:59:24 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 806.280527] audit: type=1400 audit(1555487964.381:1038): avc: denied { map } for pid=28697 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 806.419819] audit: type=1400 audit(1555487964.401:1039): avc: denied { prog_load } for pid=28695 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 07:59:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x123) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x482]}) 07:59:24 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 806.660952] audit: type=1400 audit(1555487964.841:1040): avc: denied { map } for pid=29057 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x127e, &(0x7f0000000000)) [ 806.841450] audit: type=1400 audit(1555487964.921:1041): avc: denied { map } for pid=29098 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 806.921363] audit: type=1400 audit(1555487965.171:1042): avc: denied { map } for pid=29186 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 807.008218] audit: type=1400 audit(1555487965.271:1043): avc: denied { map } for pid=29380 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 07:59:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) [ 807.083341] audit: type=1400 audit(1555487965.331:1044): avc: denied { map } for pid=29415 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 808.056436] Bluetooth: hci0: command 0x1003 tx timeout [ 808.061906] Bluetooth: hci0: sending frame failed (-49) [ 810.136487] Bluetooth: hci0: command 0x1001 tx timeout [ 810.141990] Bluetooth: hci0: sending frame failed (-49) [ 812.216453] Bluetooth: hci0: command 0x1009 tx timeout 07:59:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCSETSF(r0, 0x400455c8, 0x0) 07:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xc000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 07:59:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x123) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x482]}) 07:59:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 07:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) [ 816.121587] kauditd_printk_skb: 3 callbacks suppressed [ 816.121602] audit: type=1400 audit(1555487974.381:1048): avc: denied { map } for pid=29428 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 816.267633] audit: type=1400 audit(1555487974.531:1049): avc: denied { map } for pid=29549 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x22) 07:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 07:59:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x123) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x482]}) [ 816.515076] audit: type=1400 audit(1555487974.771:1050): avc: denied { map } for pid=29640 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 816.658168] audit: type=1400 audit(1555487974.811:1051): avc: denied { map } for pid=29642 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0xa2) 07:59:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)) [ 816.869107] audit: type=1400 audit(1555487975.071:1052): avc: denied { map } for pid=29747 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 817.055024] audit: type=1400 audit(1555487975.231:1053): avc: denied { map } for pid=29750 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 817.225638] audit: type=1400 audit(1555487975.481:1054): avc: denied { map } for pid=29955 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 817.273479] audit: type=1400 audit(1555487975.521:1055): avc: denied { map } for pid=29956 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 817.326581] audit: type=1400 audit(1555487975.591:1056): avc: denied { map } for pid=29957 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 818.296431] Bluetooth: hci0: command 0x1003 tx timeout [ 818.301969] Bluetooth: hci0: sending frame failed (-49) [ 820.376461] Bluetooth: hci0: command 0x1001 tx timeout [ 820.381944] Bluetooth: hci0: sending frame failed (-49) [ 822.456540] Bluetooth: hci0: command 0x1009 tx timeout 07:59:44 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/136, 0x88}], 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000840)={0x0, 0x0, 0x1, {0xb}}) 07:59:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x123) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x482]}) 07:59:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0xa2) 07:59:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3c, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 07:59:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='vboxnet0ppp0\x00+<\x8a/\xc1\xdb=`g\xbe\x1bT\xc2 \xbb\x0e\xe4\xe1\xf4X\x9b\'\xa3(\xa6\x86#E=\xf9\xccv\xca\n\x90\x9d\xf7\x97\xcc\x82\xb1\x8e\xaa\xe0\x04\xfe\xcbb:\x92\xea{&\x0ei\"\xf1n\xa4%\xd7\xf6\xbc\x18-\xce\xf4\x02\xa1\x0e\xb3\n\x01\x94l\\\x81*\x96?\x1d\x98\t\xce\x93\x9f\x9f\xa9wz\xef\xf3\xa6\ac\x9f\tL\x1c\xaf\x8b\xb7\xd9\x16\rm\x9b\xf5\xe5\xd2\x91\xfef?z\x8a\xf0I\xbe\xbcdZ\xcd\xee\xf2\x16\xdaL\xe6\xec\xc1\xba\x8cT\x13Jlk\xf6-B\xe1\xa8\x1b?X\x9bjCg\xb0[\x1c\xce\xb9Y\x9e:\n\x9a]\xdc\xfc\xa9#\xb3\xc6\xeb\xee\xccw:\x84\xb9\xe3\xf3\x98\x80\xd6\xe6y\v\xfbL\x80\xa4\xee\xc8\xf45\x9f\x88\x1f(\xfdH!\x90\xdc$\x8a\xc1\x9f\xd0R\x9e\x9b\x1b\xd9K\x15\x96D\xc1\x80X\x8f\x12\xc3c\xb1\xb0q\x88\xd7M\a3\xfe\xba\xd7D\x811', 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="13000000000000000000000222"], 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) 07:59:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f88"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 826.338108] audit: type=1400 audit(1555487984.601:1057): avc: denied { prog_load } for pid=29964 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 07:59:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0xa2) 07:59:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f000600000007000000"}, 0x20) [ 826.445690] audit: type=1400 audit(1555487984.651:1058): avc: denied { prog_load } for pid=29964 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 07:59:44 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffff8, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x180323}) 07:59:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x4d) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 826.567469] audit: type=1400 audit(1555487984.661:1059): avc: denied { map } for pid=29968 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x0, 0x7530}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 07:59:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:59:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/wireless\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0xa2) 07:59:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffff8, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x180323}) [ 826.701656] audit: type=1400 audit(1555487984.671:1060): avc: denied { map } for pid=29959 comm="syz-executor.5" path=2F6D656D66643A76626F786E65743070707030202864656C6574656429 dev="tmpfs" ino=123180 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 07:59:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 07:59:45 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000180)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 07:59:45 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7b, &(0x7f00000002c0), 0x8) 07:59:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffff8, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x180323}) 07:59:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0xc03, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0x30}}, 0x0) [ 826.922965] audit: type=1400 audit(1555487984.681:1061): avc: denied { map } for pid=29959 comm="syz-executor.5" path=2F6D656D66643A76626F786E65743070707030202864656C6574656429 dev="tmpfs" ino=123182 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=0 [ 826.993751] audit: type=1400 audit(1555487984.771:1062): avc: denied { map } for pid=30037 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 827.018048] audit: type=1400 audit(1555487984.811:1063): avc: denied { map } for pid=30054 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:45 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000180)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) [ 827.081365] audit: type=1400 audit(1555487984.971:1064): avc: denied { map } for pid=30164 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f80000000207fbdf2cbd70000400000000000000d00043008b4a0780413225da717ce4226fb2dd52ca0b525006d1f69f6019c2deb718e5155682f3c413cc44c1ec6989ef070000516e14f4090000000000000055366fb124a396f2f485fdacbb954f25975fd7eb89575b2ed9b1b5248357cd5b91f444df4b991d0d6422da5e0e7b825508003f000900000021b372bde5488066f205d997d828691cd6a2948ed8d50d85adcb6df6bb8aca5b06eab03ce233797107ca4b5205dd5f7b9a7ff3ceaf72fc9de4774e58b1fe1ed35693690c48c8a1311ada66b29c4833ed3b458dbbe755cce00014000700ff0200"/248], 0xf8}}, 0x0) [ 827.121281] audit: type=1400 audit(1555487985.011:1065): avc: denied { map } for pid=30162 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x40000fffff8, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x180323}) 07:59:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff54, 0x0, 0x0, 0xfffffffffffffe29) [ 827.248328] audit: type=1400 audit(1555487985.051:1066): avc: denied { map } for pid=30235 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:59:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe1f, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) close(r1) close(r2) 07:59:45 executing program 3: r0 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'batadv0\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) 07:59:45 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000180)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 07:59:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) 07:59:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5406, 0xfffffffffffffff8) 07:59:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 07:59:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x22, 0x0, 0x0) 07:59:45 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000180)=@isdn={0x22, 0x0, 0x0, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 07:59:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:59:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 07:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x8001}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) sched_setscheduler(0x0, 0x3, &(0x7f0000000540)=0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 07:59:46 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 07:59:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000817ae1867e9166fb348266296f5606180000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013d9b49d4f06359f0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001450822a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066b187c8615803fcc5cb3933949d3e070000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000ec5c7ccf37edf56e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000005d4cac2c0000000000000000000000000000000000000000000000a12f7dbe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb1209b42649ca000000000100000000000000000000000000000000000040000000000000003096000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000f63e5426e4329b5371000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000003f7fbf367423f300a39adcc4cf"], 0x599) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") close(r0) 07:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x8001}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) sched_setscheduler(0x0, 0x3, &(0x7f0000000540)=0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 07:59:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=""/186, 0x10}}], 0x4000000000000e9, 0x2, 0x0) 07:59:46 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendto$unix(r0, &(0x7f00000005c0)="18e579c85847001f92b160c842f90e323b83a95b33c9954c0fb8048f7f404f749180362243e21cd374a9f9b4e76fe578a215429c438579de22a264ee2c7410e2508fefb246b16b27e2299933084abfc18e541f4f1015c8b2e13f6bbd5802979ce290bfffc64705bbac8bc98a1d108d9d4c9d0401416a42b2fc0a7c03fb0850d8905bd5", 0x83, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.syz\x00', &(0x7f0000000780)=""/97, 0x61) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000006c0)=""/155, &(0x7f0000000000)=0x9b) r2 = syz_open_dev$usbmon(0x0, 0x40, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) mknodat(r2, 0x0, 0x0, 0x0) 07:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x8001}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) sched_setscheduler(0x0, 0x3, &(0x7f0000000540)=0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 07:59:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 07:59:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f0000001400)) 07:59:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 07:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0x8001}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)={0x10}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) sched_setscheduler(0x0, 0x3, &(0x7f0000000540)=0x3) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 07:59:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:59:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 07:59:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) 07:59:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 07:59:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x172, 0x0) 07:59:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40a85321, &(0x7f0000000280)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 07:59:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:59:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) write$uinput_user_dev(r1, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) 07:59:48 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 07:59:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340), 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fstat(r1, 0x0) geteuid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10010) 07:59:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 829.991096] input: syz0 as /devices/virtual/input/input29 07:59:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x74}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/157, 0x9d}], 0x1}}], 0x2, 0x0, 0x0) 07:59:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c51cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893636105829576914e7644ab8a700"}) 07:59:48 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x200001ac, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f00000002c0), 0x0) mprotect(&(0x7f000032e000/0x1000)=nil, 0x1000, 0x0) io_setup(0x0, 0x0) mlockall(0x2) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 07:59:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 07:59:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:59:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 07:59:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 07:59:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 07:59:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:59:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 07:59:49 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xffae) 07:59:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 07:59:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00\xfb\xff\x04\x00', &(0x7f00000000c0)=@ethtool_dump={0x3e}}) 07:59:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3e) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) [ 831.902497] kauditd_printk_skb: 71 callbacks suppressed [ 831.902512] audit: type=1400 audit(1555487990.161:1138): avc: denied { map } for pid=547 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:50 executing program 4: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000010b) 07:59:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:59:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xffae) 07:59:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000140)='./file0\x00', 0x0) 07:59:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2800, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1) 07:59:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) [ 832.254910] audit: type=1400 audit(1555487990.511:1139): avc: denied { map } for pid=551 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2800, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1) 07:59:50 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 07:59:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xffae) [ 832.378143] audit: type=1400 audit(1555487990.631:1140): avc: denied { map } for pid=554 comm="syz-executor.2" path="/root/syzkaller-testdir452410349/syzkaller.ihGO6i/1164/bus" dev="sda1" ino=16858 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 07:59:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2800, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1) 07:59:50 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0xffae) [ 832.585759] audit: type=1400 audit(1555487990.721:1141): avc: denied { map } for pid=571 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:50 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x7, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) [ 832.704142] audit: type=1400 audit(1555487990.731:1142): avc: denied { map } for pid=562 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 832.833375] audit: type=1400 audit(1555487990.841:1143): avc: denied { map } for pid=658 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 832.873518] audit: type=1400 audit(1555487990.951:1144): avc: denied { map } for pid=673 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 832.896105] audit: type=1400 audit(1555487991.041:1145): avc: denied { map } for pid=678 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 832.919214] audit: type=1400 audit(1555487991.061:1146): avc: denied { map } for pid=679 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 832.941466] audit: type=1400 audit(1555487991.091:1147): avc: denied { map } for pid=680 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:51 executing program 4: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000010b) 07:59:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 07:59:51 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x7, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 07:59:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2800, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1) 07:59:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f00000002c0)={0x0, 0x8}) 07:59:51 executing program 1: r0 = epoll_create(0x6285) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002006}) 07:59:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000280)) 07:59:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 07:59:51 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x7, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 07:59:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 07:59:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 07:59:51 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x7, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x30, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}]}]}}}}}}}, 0x0) 07:59:52 executing program 4: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000010b) 07:59:52 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xfdfdffff00000000}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 07:59:52 executing program 1: r0 = epoll_create(0x6285) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002006}) 07:59:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xa0008000}}) 07:59:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xcf, &(0x7f0000000000), 0x4) 07:59:52 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, 0x20002}, 0x10) 07:59:52 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d2000000000200632020cc00000000ff070000ffffffffffffffe0", 0x36, 0x1a0}]) 07:59:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0x0, 0x0, 0x7e}) 07:59:52 executing program 1: r0 = epoll_create(0x6285) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002006}) 07:59:52 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x89e0, 0x0) 07:59:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 07:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0386106, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x3}) 07:59:53 executing program 4: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000010b) 07:59:53 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xfdfdffff00000000}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 07:59:53 executing program 1: r0 = epoll_create(0x6285) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20002006}) 07:59:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 07:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 07:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000100), 0x4) 07:59:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x1f) sendto$inet6(r0, 0x0, 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote, 0xfffffffffffffffe}, 0x1c) 07:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) listen(r1, 0x0) 07:59:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 07:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 07:59:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 07:59:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 07:59:54 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xfdfdffff00000000}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 07:59:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r0) 07:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) listen(r1, 0x0) 07:59:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 07:59:54 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 07:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) listen(r1, 0x0) 07:59:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 07:59:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 07:59:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:55 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4000000000000009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xfdfdffff00000000}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 07:59:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) listen(r1, 0x0) 07:59:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 07:59:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 07:59:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) socket$rxrpc(0x21, 0x2, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) open(0x0, 0x0, 0x40000000166) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 07:59:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 07:59:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 07:59:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x10000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 07:59:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 836.925509] kauditd_printk_skb: 47 callbacks suppressed [ 836.925523] audit: type=1400 audit(1555487995.181:1195): avc: denied { map } for pid=1981 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:55 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 07:59:55 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) [ 837.109661] audit: type=1400 audit(1555487995.231:1196): avc: denied { map } for pid=1982 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.199126] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.205919] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.235366] audit: type=1400 audit(1555487995.251:1197): avc: denied { map } for pid=1987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.268080] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.299672] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.321951] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.343801] audit: type=1400 audit(1555487995.331:1198): avc: denied { map } for pid=2013 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.368456] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.400238] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.416882] net_ratelimit: 2 callbacks suppressed [ 837.416891] protocol 88fb is buggy, dev hsr_slave_0 [ 837.420618] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.421949] protocol 88fb is buggy, dev hsr_slave_1 [ 837.444448] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.455221] audit: type=1400 audit(1555487995.481:1199): avc: denied { map } for pid=2096 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.492480] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.496654] protocol 88fb is buggy, dev hsr_slave_0 [ 837.505092] protocol 88fb is buggy, dev hsr_slave_1 [ 837.512246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 837.559698] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 837.572566] audit: type=1400 audit(1555487995.491:1200): avc: denied { map } for pid=2099 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.691216] audit: type=1400 audit(1555487995.541:1201): avc: denied { map } for pid=2101 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.730673] audit: type=1400 audit(1555487995.661:1202): avc: denied { map } for pid=2102 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 837.753383] audit: type=1400 audit(1555487995.871:1203): avc: denied { map } for pid=2103 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:56 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) [ 837.776047] audit: type=1400 audit(1555487995.981:1204): avc: denied { map } for pid=2104 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 07:59:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 07:59:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x10000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 07:59:56 executing program 4: r0 = memfd_create(&(0x7f00000019c0)='\x00\x8f\xed\xfa)\xe5\x106\xfb[\xb3)\xaf\xf8\xd0B/v\xde\x1f\xc0\xb3>.\xad\xeb\xdf\xed\f1@\x00\x00\x00\x00\x00\x96\xfe\xdf\x9f\'Mx\x9eg\xf4\xbf>\xce\xcc.\x87`\xf0\xbbA\xf0\x9ar\xaf\xbf\x85\x94\xef%U\xac\xd2?\x7f\x84k,\xc9\x04\xfdo\xe1\x91\x1c\x93\x8a\xa8g\xf3\x00^\xc7\x1e_\x96\xfb\"\xd7\x1b\x89\x19\'\x16\xf9|\x1cH\x15\x10\x81\x00\x008\v\x9f\xb8\'\x80o\xd2m\x9a\x00\x00\x00\x00\x00\x024\x18u\xaf]c\x18\x85n>w\x8f\b\xa7\f\xdf\xdd\xf5\x12\xbf`s\x89\xb8\x81\x05\xad$x4\xa6\x9f\x7f\xba\x83\xc5w\x15\xe7\xbf\xef\xf8\x8eb\xd4\xfe;\x01\x8c\x98\xf5\x87\x8b\x04\xce\xc9\xc4Y,\\\xae+\xe0i\x1e;\x85]\x16\xf6\xf2\x8b[\x86\xcc\xe9BR4\xea|\x8e\xff\x10r}\xd9\xae\b\x00\xc2\a\x9b\xe1\b\xb5k\x8d\xc9\xb2\xdf\xd1\xcc\xfc\xf5\x17_\xe3\x954\x7f\x17f\t>S\x05\xe8\xdf4\x84\xd5t\a\xaaq\xec\x98\xf0JX\xb8\xd6<', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x400012, r0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="11", 0x1) 07:59:56 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) [ 837.937958] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 837.957853] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 837.987574] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 837.996062] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.003342] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.010552] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.017893] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.025028] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 07:59:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x10000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 07:59:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 838.032360] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.039557] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.046732] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 838.073877] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 07:59:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) rt_sigpending(&(0x7f0000000180), 0x8) 07:59:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='swidth=0x0000000000000005']) 07:59:56 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 07:59:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x0, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) rt_sigpending(&(0x7f0000000180), 0x8) [ 838.296429] protocol 88fb is buggy, dev hsr_slave_0 [ 838.301611] protocol 88fb is buggy, dev hsr_slave_1 [ 838.333352] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:59:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x10000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) [ 838.359344] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.366134] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.376532] protocol 88fb is buggy, dev hsr_slave_0 [ 838.381640] protocol 88fb is buggy, dev hsr_slave_1 07:59:56 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) [ 838.445854] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.478538] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.485343] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.548290] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.555099] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.610810] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.634964] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:59:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x0, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) rt_sigpending(&(0x7f0000000180), 0x8) [ 838.672319] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 838.708049] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 07:59:57 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 07:59:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) [ 838.877218] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 838.884013] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 838.936463] protocol 88fb is buggy, dev hsr_slave_0 [ 838.941630] protocol 88fb is buggy, dev hsr_slave_1 [ 838.969337] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 838.997047] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.018763] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.042548] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.065878] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.083462] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:59:57 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) [ 839.100672] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.116857] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 839.134306] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 07:59:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) rt_sigpending(&(0x7f0000000180), 0x8) [ 839.165438] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 07:59:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 07:59:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x0, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) rt_sigpending(&(0x7f0000000180), 0x8) 07:59:57 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:57 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x0, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) rt_sigpending(&(0x7f0000000180), 0x8) 07:59:57 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) rt_sigpending(&(0x7f0000000180), 0x8) 07:59:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) 07:59:58 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x6034, 0x4, 0x2, &(0x7f00000002c0)}) 07:59:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x20000000000003, {0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x308afa02}, 0xe) 07:59:58 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x6034, 0x4, 0x2, &(0x7f00000002c0)}) 07:59:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x20000000000003, {0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x308afa02}, 0xe) 07:59:59 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5, 0x2000b}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) rt_sigpending(&(0x7f0000000180), 0x8) 07:59:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x20000000000003, {0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x308afa02}, 0xe) 07:59:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x6034, 0x4, 0x2, &(0x7f00000002c0)}) 07:59:59 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:59:59 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @raw_data="321d18bdcc9cc5eb8f5ac79d7d85f94e208583e7ffb9e15f273e9b31a33dcc079fd63d46ab8760edb8a9eb07fb7e121fdc81c21a177f2d1f06e94586f711c40ca10cdabf74a664dce8e398fecda052bcf5bfc6a5f9f6ab6b1994cd36ab0e8ad0e1a4ae9818f95c751fdb6876abaf819a505f99e14cec1b18a0edb9bfed9c65acf9815f3b7b83012c4f31e1bd9530152e4620c54d1b940184c0b539f8ebe781fc60ec3d4ab4da620aaf02be8be978d019736e2e23bdaaa37becfe3e01d3672972372cc22508b0b1e8"}) clock_nanosleep(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffde5) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd7a) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x0, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x11f7) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x123440) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000540)=0x10005, 0xfffffffffffffc83) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) ioctl(r4, 0x800000000008982, &(0x7f0000000280)="61cfbfb5f9fbfba89a8bfeaa535219b0e4e230aa08aab2130fcaf044bfce320e86dfe8dc73c5ac00273ee4b4d06864f7035c401c8f8a1fd98bf60920000000000000ba6f6af8e490df94a71d5ce22a6b700853772b976d3b94ef9563c89fce8d01593779") signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x5}, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x2000000000040, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) 07:59:59 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x20000000000003, {0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x308afa02}, 0xe) 07:59:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x6034, 0x4, 0x2, &(0x7f00000002c0)}) 07:59:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0x8cffffff}}]}}) 07:59:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000480007051dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:59:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0xffffffffffffffff, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0xffffffffffffff6b, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x34}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x20, 0x0) 07:59:59 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 07:59:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') exit(0x0) write$P9_RFSYNC(r0, 0x0, 0x0) [ 841.425153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:00:00 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) 08:00:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x10}) 08:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0xffffffffffffffff, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0xffffffffffffff6b, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x34}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x20, 0x0) 08:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000000)={0x9, 0x6, 0x8}) fcntl$setstatus(r3, 0x4, 0x2000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 08:00:00 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000040)={@local, @random="af305a2af71f", [], {@ipv6={0x86dd, {0x0, 0x6, "91fc07", 0x9, 0x88, 0x0, @remote, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x8, 0xffffffff, '0'}}}}}}, 0x0) 08:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0xffffffffffffffff, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0xffffffffffffff6b, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x34}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x20, 0x0) 08:00:00 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000000}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xffffffff, 0x0, 0x0) shutdown(r0, 0x0) 08:00:00 executing program 3: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@sco={0x1f, {0x608}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000061fe4ac14140cebdf2cd6", 0x14}], 0x1}, 0x0) [ 842.071672] kauditd_printk_skb: 54 callbacks suppressed [ 842.071687] audit: type=1400 audit(1555488000.331:1259): avc: denied { map } for pid=3892 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:00:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xfffffffffffffcc2, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) 08:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0xffffffffffffffff, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0xffffffffffffff6b, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x5a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x34}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x20, 0x0) 08:00:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x10}) 08:00:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0xc, 0x0, &(0x7f0000000140)=[@register_looper, @increfs], 0x0, 0x0, 0x0}) [ 842.273359] audit: type=1400 audit(1555488000.421:1260): avc: denied { map } for pid=3948 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:00:00 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 842.324357] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 842.392748] audit: type=1400 audit(1555488000.521:1261): avc: denied { map } for pid=3990 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 842.417606] binder: 4000:4002 ERROR: BC_REGISTER_LOOPER called without request 08:00:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x10}) [ 842.449626] binder: 4000:4002 IncRefs 0 refcount change on invalid ref 0 ret -22 08:00:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x400000000, 0x0, &(0x7f00000002c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000002840)=""/188, 0xbc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) splice(r2, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x8, 0x2}) write$9p(r3, &(0x7f0000001540)="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", 0xd7c) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x3c) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000002bc0)=ANY=[@ANYBLOB="03005f005880d234b5d0baea4ee84da2207a38f4b0f96e2a61c82bba4a3e69b72e862301ca7afd647570154c07acb844fb1575fbe995875ba9eb729c4d78725c54dd4f90aba3a47e0e13f4719417c90ae166c6b1cdfa4e0100010000000000457ba3559d1e543c4458c7fabb17264b6eec1edeaa153428bea825906fd37bb61cb623f10fad5ffbf390143897fb4c6b043e2058c390c08915375ee29893a2e65952545cca000000"]) wait4(r4, 0x0, 0x8, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) [ 842.483049] audit: type=1400 audit(1555488000.611:1262): avc: denied { map } for pid=3994 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 842.612112] audit: type=1400 audit(1555488000.631:1263): avc: denied { map } for pid=3993 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:00:00 executing program 2: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='timers\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 08:00:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/173) [ 842.644632] audit: type=1400 audit(1555488000.641:1264): avc: denied { map } for pid=3995 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 842.670452] audit: type=1804 audit(1555488000.681:1265): pid=3999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168054746/syzkaller.pitExv/1182/file0/bus" dev="ramfs" ino=126168 res=1 [ 842.701384] audit: type=1400 audit(1555488000.681:1266): avc: denied { map } for pid=3996 comm="syz-executor.3" path="/root/syzkaller-testdir168054746/syzkaller.pitExv/1182/file0/bus" dev="ramfs" ino=126168 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=0 08:00:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x10}) [ 842.908019] audit: type=1400 audit(1555488000.801:1267): avc: denied { map } for pid=4103 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 842.933719] audit: type=1400 audit(1555488000.811:1268): avc: denied { map } for pid=4151 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:00:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:00:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x400000000, 0x0, &(0x7f00000002c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000002840)=""/188, 0xbc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) splice(r2, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x8, 0x2}) write$9p(r3, &(0x7f0000001540)="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", 0xd7c) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x3c) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000002bc0)=ANY=[@ANYBLOB="03005f005880d234b5d0baea4ee84da2207a38f4b0f96e2a61c82bba4a3e69b72e862301ca7afd647570154c07acb844fb1575fbe995875ba9eb729c4d78725c54dd4f90aba3a47e0e13f4719417c90ae166c6b1cdfa4e0100010000000000457ba3559d1e543c4458c7fabb17264b6eec1edeaa153428bea825906fd37bb61cb623f10fad5ffbf390143897fb4c6b043e2058c390c08915375ee29893a2e65952545cca000000"]) wait4(r4, 0x0, 0x8, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) 08:00:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@usrjquota_file='usrjquota\"syz'}]}) 08:00:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x400000000007f, 0x2, [0x4000000000000fe]}) 08:00:01 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f202c804a00800000008000afb120f01000e00da1b40d805000600c5000000", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) 08:00:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) [ 843.247424] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 843.283245] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 843.304512] CPU: 1 PID: 4436 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 843.311483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 843.320853] Call Trace: [ 843.323580] dump_stack+0x172/0x1f0 [ 843.327315] dump_header+0x15e/0x929 [ 843.331285] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 843.336521] ? ___ratelimit+0x60/0x595 [ 843.340475] ? do_raw_spin_unlock+0x57/0x270 [ 843.344932] oom_kill_process.cold+0x10/0x6f5 [ 843.349453] ? out_of_memory+0xa72/0x12d0 [ 843.353622] out_of_memory+0x936/0x12d0 [ 843.357629] ? oom_killer_disable+0x280/0x280 [ 843.362354] mem_cgroup_out_of_memory+0x1d2/0x240 [ 843.367332] ? memcg_event_wake+0x230/0x230 [ 843.371687] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 843.376884] ? cgroup_file_notify+0x140/0x1b0 [ 843.381413] memory_max_write+0x169/0x300 [ 843.385589] ? retint_kernel+0x2d/0x2d [ 843.389499] ? mem_cgroup_write+0x360/0x360 [ 843.393843] ? mem_cgroup_write+0x360/0x360 [ 843.398195] cgroup_file_write+0x245/0x7a0 [ 843.402481] ? mem_cgroup_write+0x360/0x360 [ 843.406838] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 843.411895] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 843.416936] kernfs_fop_write+0x2ba/0x480 [ 843.421163] __vfs_write+0x116/0x820 [ 843.424908] ? kernfs_fop_open+0xd90/0xd90 [ 843.429252] ? kernel_read+0x120/0x120 [ 843.433324] ? __lock_is_held+0xb6/0x140 [ 843.437491] ? rcu_read_lock_sched_held+0x110/0x130 [ 843.442645] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 843.447612] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 843.453180] ? __sb_start_write+0x1ac/0x360 [ 843.457699] vfs_write+0x20c/0x560 [ 843.461261] ksys_write+0xea/0x1f0 [ 843.464826] ? __ia32_sys_read+0xb0/0xb0 [ 843.468943] ? do_syscall_64+0x26/0x610 [ 843.473563] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 843.478948] ? do_syscall_64+0x26/0x610 [ 843.482947] __x64_sys_write+0x73/0xb0 [ 843.486852] do_syscall_64+0x103/0x610 [ 843.490959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 843.496157] RIP: 0033:0x458c29 [ 843.499383] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 843.519773] RSP: 002b:00007fbfd8ecbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 843.527512] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 843.534800] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 843.542081] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 08:00:01 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 08:00:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x100000001, 0x0, [], 0x0}) 08:00:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x400000000, 0x0, &(0x7f00000002c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000002840)=""/188, 0xbc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) splice(r2, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x8, 0x2}) write$9p(r3, &(0x7f0000001540)="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", 0xd7c) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x3c) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000002bc0)=ANY=[@ANYBLOB="03005f005880d234b5d0baea4ee84da2207a38f4b0f96e2a61c82bba4a3e69b72e862301ca7afd647570154c07acb844fb1575fbe995875ba9eb729c4d78725c54dd4f90aba3a47e0e13f4719417c90ae166c6b1cdfa4e0100010000000000457ba3559d1e543c4458c7fabb17264b6eec1edeaa153428bea825906fd37bb61cb623f10fad5ffbf390143897fb4c6b043e2058c390c08915375ee29893a2e65952545cca000000"]) wait4(r4, 0x0, 0x8, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) [ 843.549390] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8ecc6d4 [ 843.556766] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff 08:00:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x100000001, 0x0, [], 0x0}) [ 843.632184] Task in /syz1 killed as a result of limit of /syz1 [ 843.645067] memory: usage 108036kB, limit 0kB, failcnt 0 [ 843.660393] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 08:00:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x2, [0x0, 0x400000]}}) [ 843.681216] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 843.694085] Memory cgroup stats for /syz1: cache:0KB rss:89416KB rss_huge:86016KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:89480KB inactive_file:0KB active_file:0KB [ 843.702828] unevictable:0KB 08:00:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0xfffffffffffffffd, 0x0) socketpair$unix(0x1, 0x400000000, 0x0, &(0x7f00000002c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000002840)=""/188, 0xbc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) splice(r2, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x1, 0x8, 0x2}) write$9p(r3, &(0x7f0000001540)="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", 0xd7c) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x3c) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000002bc0)=ANY=[@ANYBLOB="03005f005880d234b5d0baea4ee84da2207a38f4b0f96e2a61c82bba4a3e69b72e862301ca7afd647570154c07acb844fb1575fbe995875ba9eb729c4d78725c54dd4f90aba3a47e0e13f4719417c90ae166c6b1cdfa4e0100010000000000457ba3559d1e543c4458c7fabb17264b6eec1edeaa153428bea825906fd37bb61cb623f10fad5ffbf390143897fb4c6b043e2058c390c08915375ee29893a2e65952545cca000000"]) wait4(r4, 0x0, 0x8, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0xffffffffffffff76) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) 08:00:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x100000001, 0x0, [], 0x0}) [ 843.742813] Memory cgroup out of memory: Kill process 14154 (syz-executor.1) score 10310000 or sacrifice child [ 843.768542] Killed process 14154 (syz-executor.1) total-vm:72584kB, anon-rss:6296kB, file-rss:34816kB, shmem-rss:0kB 08:00:02 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 08:00:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x400000000007f, 0x2, [0x4000000000000fe]}) 08:00:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 08:00:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x100000001, 0x0, [], 0x0}) [ 843.990091] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 844.064143] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 844.073664] CPU: 0 PID: 4429 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 844.080545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.089917] Call Trace: [ 844.092531] dump_stack+0x172/0x1f0 [ 844.096190] dump_header+0x15e/0x929 [ 844.099978] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 844.105117] ? ___ratelimit+0x60/0x595 [ 844.109105] ? do_raw_spin_unlock+0x57/0x270 [ 844.113540] oom_kill_process.cold+0x10/0x6f5 [ 844.113562] ? task_will_free_mem+0x139/0x6e0 [ 844.113582] out_of_memory+0x936/0x12d0 [ 844.113604] ? oom_killer_disable+0x280/0x280 [ 844.113619] ? find_held_lock+0x35/0x130 [ 844.113644] mem_cgroup_out_of_memory+0x1d2/0x240 [ 844.140017] ? memcg_event_wake+0x230/0x230 [ 844.144369] ? do_raw_spin_unlock+0x57/0x270 [ 844.148810] ? _raw_spin_unlock+0x2d/0x50 [ 844.152979] try_charge+0x1028/0x15b0 [ 844.156774] ? find_held_lock+0x35/0x130 [ 844.160902] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 844.165833] ? kasan_check_read+0x11/0x20 [ 844.170032] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 844.175158] mem_cgroup_try_charge+0x24d/0x5e0 [ 844.179790] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 844.184770] __handle_mm_fault+0x1e55/0x3f80 [ 844.189199] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 844.194042] ? find_held_lock+0x35/0x130 [ 844.198127] ? handle_mm_fault+0x322/0xb30 [ 844.202382] ? kasan_check_read+0x11/0x20 [ 844.206529] handle_mm_fault+0x43f/0xb30 [ 844.210655] __do_page_fault+0x62a/0xe90 [ 844.214722] ? vmalloc_fault+0x770/0x770 [ 844.218825] ? trace_hardirqs_off_caller+0x65/0x220 [ 844.223885] ? trace_hardirqs_on_caller+0x6a/0x220 [ 844.228876] ? page_fault+0x8/0x30 [ 844.232419] do_page_fault+0x71/0x581 [ 844.236226] ? page_fault+0x8/0x30 [ 844.239770] page_fault+0x1e/0x30 [ 844.243240] RIP: 0033:0x41063f [ 844.246430] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 844.265357] RSP: 002b:00007ffc0ea95570 EFLAGS: 00010206 [ 844.270721] RAX: 00007fbfd8e8b000 RBX: 0000000000020000 RCX: 0000000000458c7a [ 844.278004] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 844.285274] RBP: 00007ffc0ea95650 R08: ffffffffffffffff R09: 0000000000000000 [ 844.292532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0ea95730 [ 844.299798] R13: 00007fbfd8eab700 R14: 0000000000000004 R15: 000000000073bfac [ 844.309279] Task in /syz1 killed as a result of limit of /syz1 [ 844.317354] memory: usage 101604kB, limit 0kB, failcnt 8 [ 844.327539] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 844.334541] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 844.341663] Memory cgroup stats for /syz1: cache:0KB rss:83264KB rss_huge:79872KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:83212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 844.366927] Memory cgroup out of memory: Kill process 14194 (syz-executor.1) score 10310000 or sacrifice child [ 844.379623] Killed process 14194 (syz-executor.1) total-vm:72584kB, anon-rss:6296kB, file-rss:34816kB, shmem-rss:0kB [ 844.411868] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 844.425449] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 844.431609] CPU: 1 PID: 4436 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 844.438491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.447856] Call Trace: [ 844.450469] dump_stack+0x172/0x1f0 [ 844.454118] dump_header+0x15e/0x929 [ 844.457876] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 844.463010] ? ___ratelimit+0x60/0x595 [ 844.467029] ? do_raw_spin_unlock+0x57/0x270 [ 844.471466] oom_kill_process.cold+0x10/0x6f5 [ 844.475971] ? task_will_free_mem+0x139/0x6e0 [ 844.480521] out_of_memory+0x936/0x12d0 [ 844.484498] ? oom_killer_disable+0x280/0x280 [ 844.491573] ? cgroup_file_notify+0x140/0x1b0 [ 844.496099] mem_cgroup_out_of_memory+0x1d2/0x240 [ 844.500941] ? memcg_event_wake+0x230/0x230 [ 844.505264] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 844.510383] ? cgroup_file_notify+0x140/0x1b0 [ 844.514917] memory_max_write+0x169/0x300 [ 844.519187] ? retint_kernel+0x2d/0x2d [ 844.523076] ? mem_cgroup_write+0x360/0x360 [ 844.527419] ? mem_cgroup_write+0x360/0x360 [ 844.531761] cgroup_file_write+0x245/0x7a0 [ 844.536036] ? mem_cgroup_write+0x360/0x360 [ 844.540550] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 844.545576] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 844.550525] kernfs_fop_write+0x2ba/0x480 [ 844.554683] __vfs_write+0x116/0x820 [ 844.558393] ? kernfs_fop_open+0xd90/0xd90 [ 844.562618] ? kernel_read+0x120/0x120 [ 844.566515] ? __lock_is_held+0xb6/0x140 [ 844.570627] ? rcu_read_lock_sched_held+0x110/0x130 [ 844.575690] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 844.580450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 844.586170] ? __sb_start_write+0x1ac/0x360 [ 844.590513] vfs_write+0x20c/0x560 [ 844.594084] ksys_write+0xea/0x1f0 [ 844.597622] ? __ia32_sys_read+0xb0/0xb0 [ 844.601679] ? do_syscall_64+0x26/0x610 [ 844.605658] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 844.611213] ? do_syscall_64+0x26/0x610 [ 844.615226] __x64_sys_write+0x73/0xb0 [ 844.619111] do_syscall_64+0x103/0x610 [ 844.622995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 844.628185] RIP: 0033:0x458c29 [ 844.631387] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 844.650324] RSP: 002b:00007fbfd8ecbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 844.658050] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 844.665329] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 844.672698] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 844.679987] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8ecc6d4 [ 844.687261] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 844.697507] Task in /syz1 killed as a result of limit of /syz1 [ 844.703796] memory: usage 95188kB, limit 0kB, failcnt 14 [ 844.710232] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 844.717161] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 844.723345] Memory cgroup stats for /syz1: cache:0KB rss:77008KB rss_huge:73728KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:76956KB inactive_file:0KB active_file:0KB unevictable:0KB [ 844.744039] Memory cgroup out of memory: Kill process 14247 (syz-executor.1) score 10310000 or sacrifice child [ 844.754531] Killed process 14247 (syz-executor.1) total-vm:72584kB, anon-rss:6296kB, file-rss:34816kB, shmem-rss:0kB [ 844.766771] oom_reaper: reaped process 14247 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 844.776119] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 844.794597] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 844.800649] CPU: 0 PID: 4436 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 844.807621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.816965] Call Trace: [ 844.819588] dump_stack+0x172/0x1f0 [ 844.823212] dump_header+0x15e/0x929 [ 844.826920] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 844.832023] ? ___ratelimit+0x60/0x595 [ 844.836000] ? do_raw_spin_unlock+0x57/0x270 [ 844.840410] oom_kill_process.cold+0x10/0x6f5 [ 844.845006] ? task_will_free_mem+0x139/0x6e0 [ 844.849524] out_of_memory+0x936/0x12d0 [ 844.853499] ? oom_killer_disable+0x280/0x280 [ 844.857988] ? cgroup_file_notify+0x140/0x1b0 [ 844.862506] mem_cgroup_out_of_memory+0x1d2/0x240 [ 844.867432] ? memcg_event_wake+0x230/0x230 [ 844.871753] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 844.876866] ? cgroup_file_notify+0x140/0x1b0 [ 844.881474] memory_max_write+0x169/0x300 [ 844.885618] ? retint_kernel+0x2d/0x2d [ 844.889529] ? mem_cgroup_write+0x360/0x360 [ 844.893864] ? mem_cgroup_write+0x360/0x360 [ 844.898237] cgroup_file_write+0x245/0x7a0 [ 844.902495] ? mem_cgroup_write+0x360/0x360 [ 844.906821] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 844.911785] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 844.916721] kernfs_fop_write+0x2ba/0x480 [ 844.920883] __vfs_write+0x116/0x820 [ 844.924591] ? kernfs_fop_open+0xd90/0xd90 [ 844.928827] ? kernel_read+0x120/0x120 [ 844.932752] ? __lock_is_held+0xb6/0x140 [ 844.936836] ? rcu_read_lock_sched_held+0x110/0x130 [ 844.941898] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 844.946746] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 844.952298] ? __sb_start_write+0x1ac/0x360 [ 844.956615] vfs_write+0x20c/0x560 [ 844.960150] ksys_write+0xea/0x1f0 [ 844.963679] ? __ia32_sys_read+0xb0/0xb0 [ 844.967742] ? do_syscall_64+0x26/0x610 [ 844.971709] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 844.977080] ? do_syscall_64+0x26/0x610 [ 844.981055] __x64_sys_write+0x73/0xb0 [ 844.984962] do_syscall_64+0x103/0x610 [ 844.989571] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 844.994758] RIP: 0033:0x458c29 [ 844.997966] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 845.016876] RSP: 002b:00007fbfd8ecbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 845.024616] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 845.031969] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 845.039227] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 845.046486] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8ecc6d4 [ 845.053755] R13: 00000000004c868e R14: 00000000004dedf8 R15: 00000000ffffffff [ 845.062525] Task in /syz1 killed as a result of limit of /syz1 [ 845.068706] memory: usage 88780kB, limit 0kB, failcnt 14 [ 845.074199] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.081092] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.087380] Memory cgroup stats for /syz1: cache:0KB rss:70720KB rss_huge:67584KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:70680KB inactive_file:0KB active_file:0KB unevictable:0KB [ 845.108339] Memory cgroup out of memory: Kill process 9331 (syz-executor.1) score 10041000 or sacrifice child [ 845.118614] Killed process 9331 (syz-executor.1) total-vm:72452kB, anon-rss:4232kB, file-rss:35800kB, shmem-rss:0kB [ 845.130570] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 845.131279] oom_reaper: reaped process 9331 (syz-executor.1), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 845.142105] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 845.158029] CPU: 0 PID: 4429 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 845.164890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.174250] Call Trace: [ 845.176872] dump_stack+0x172/0x1f0 [ 845.180516] dump_header+0x15e/0x929 [ 845.184260] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 845.189367] ? ___ratelimit+0x60/0x595 [ 845.193285] ? do_raw_spin_unlock+0x57/0x270 [ 845.197715] oom_kill_process.cold+0x10/0x6f5 [ 845.202206] ? task_will_free_mem+0x139/0x6e0 [ 845.206693] out_of_memory+0x936/0x12d0 [ 845.210663] ? oom_killer_disable+0x280/0x280 [ 845.215162] ? find_held_lock+0x35/0x130 [ 845.219221] mem_cgroup_out_of_memory+0x1d2/0x240 [ 845.224086] ? memcg_event_wake+0x230/0x230 [ 845.228416] ? do_raw_spin_unlock+0x57/0x270 [ 845.232838] ? _raw_spin_unlock+0x2d/0x50 [ 845.237011] try_charge+0x1028/0x15b0 [ 845.240818] ? find_held_lock+0x35/0x130 [ 845.244935] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 845.249787] ? kasan_check_read+0x11/0x20 [ 845.253981] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 845.258828] mem_cgroup_try_charge+0x24d/0x5e0 [ 845.263510] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 845.268473] __handle_mm_fault+0x1e55/0x3f80 [ 845.272921] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 845.277767] ? find_held_lock+0x35/0x130 [ 845.281864] ? handle_mm_fault+0x322/0xb30 [ 845.286122] ? kasan_check_read+0x11/0x20 [ 845.290271] handle_mm_fault+0x43f/0xb30 [ 845.294574] __do_page_fault+0x62a/0xe90 [ 845.298641] ? vmalloc_fault+0x770/0x770 [ 845.302803] ? trace_hardirqs_off_caller+0x65/0x220 [ 845.307824] ? trace_hardirqs_on_caller+0x6a/0x220 [ 845.312772] ? page_fault+0x8/0x30 [ 845.316347] do_page_fault+0x71/0x581 [ 845.320231] ? page_fault+0x8/0x30 [ 845.323772] page_fault+0x1e/0x30 [ 845.327239] RIP: 0033:0x41063f [ 845.330428] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 845.349509] RSP: 002b:00007ffc0ea95570 EFLAGS: 00010206 [ 845.354893] RAX: 00007fbfd8e8b000 RBX: 0000000000020000 RCX: 0000000000458c7a [ 845.362380] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 845.370057] RBP: 00007ffc0ea95650 R08: ffffffffffffffff R09: 0000000000000000 [ 845.377498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0ea95730 [ 845.384775] R13: 00007fbfd8eab700 R14: 0000000000000004 R15: 000000000073bfac [ 845.393546] Task in /syz1 killed as a result of limit of /syz1 [ 845.399980] memory: usage 84384kB, limit 0kB, failcnt 14 [ 845.405496] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.412405] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.418842] Memory cgroup stats for /syz1: cache:0KB rss:66516KB rss_huge:63488KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:66484KB inactive_file:0KB active_file:0KB unevictable:0KB [ 845.439705] Memory cgroup out of memory: Kill process 9373 (syz-executor.1) score 10041000 or sacrifice child [ 845.450927] Killed process 9373 (syz-executor.1) total-vm:72452kB, anon-rss:4232kB, file-rss:35800kB, shmem-rss:0kB [ 845.464237] oom_reaper: reaped process 9373 (syz-executor.1), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB [ 845.482239] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 845.493928] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 845.499545] CPU: 0 PID: 4429 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 845.506564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.516026] Call Trace: [ 845.518637] dump_stack+0x172/0x1f0 [ 845.522439] dump_header+0x15e/0x929 [ 845.526292] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 845.531413] ? ___ratelimit+0x60/0x595 [ 845.535364] ? do_raw_spin_unlock+0x57/0x270 [ 845.540355] oom_kill_process.cold+0x10/0x6f5 [ 845.544899] ? task_will_free_mem+0x139/0x6e0 [ 845.549437] out_of_memory+0x936/0x12d0 [ 845.553510] ? lock_downgrade+0x810/0x810 [ 845.558330] ? oom_killer_disable+0x280/0x280 [ 845.563269] ? find_held_lock+0x35/0x130 [ 845.568396] mem_cgroup_out_of_memory+0x1d2/0x240 [ 845.574329] ? memcg_event_wake+0x230/0x230 [ 845.579044] ? do_raw_spin_unlock+0x57/0x270 [ 845.584153] ? _raw_spin_unlock+0x2d/0x50 [ 845.588311] try_charge+0x1028/0x15b0 [ 845.592291] ? find_held_lock+0x35/0x130 [ 845.596514] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 845.602323] ? kasan_check_read+0x11/0x20 [ 845.606907] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 845.612148] mem_cgroup_try_charge+0x24d/0x5e0 [ 845.617342] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 845.622868] __handle_mm_fault+0x1e55/0x3f80 [ 845.627876] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 845.633275] ? find_held_lock+0x35/0x130 [ 845.638279] ? handle_mm_fault+0x322/0xb30 [ 845.643019] ? kasan_check_read+0x11/0x20 [ 845.647446] handle_mm_fault+0x43f/0xb30 [ 845.651713] __do_page_fault+0x62a/0xe90 [ 845.655923] ? vmalloc_fault+0x770/0x770 [ 845.660551] ? trace_hardirqs_off_caller+0x65/0x220 [ 845.666299] ? trace_hardirqs_on_caller+0x6a/0x220 [ 845.671570] ? page_fault+0x8/0x30 [ 845.675216] do_page_fault+0x71/0x581 [ 845.679506] ? page_fault+0x8/0x30 [ 845.683337] page_fault+0x1e/0x30 [ 845.686972] RIP: 0033:0x41063f [ 845.690576] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 845.711486] RSP: 002b:00007ffc0ea95570 EFLAGS: 00010206 [ 845.718033] RAX: 00007fbfd8e8b000 RBX: 0000000000020000 RCX: 0000000000458c7a [ 845.727258] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 845.735122] RBP: 00007ffc0ea95650 R08: ffffffffffffffff R09: 0000000000000000 [ 845.743199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0ea95730 [ 845.750769] R13: 00007fbfd8eab700 R14: 0000000000000004 R15: 000000000073bfac [ 845.760471] Task in /syz1 killed as a result of limit of /syz1 [ 845.766904] memory: usage 80020kB, limit 0kB, failcnt 32 [ 845.772441] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.780036] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 845.786591] Memory cgroup stats for /syz1: cache:0KB rss:62340KB rss_huge:59392KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:62288KB inactive_file:0KB active_file:0KB unevictable:0KB [ 845.808311] Memory cgroup out of memory: Kill process 17074 (syz-executor.1) score 9802000 or sacrifice child [ 845.820000] Killed process 17074 (syz-executor.1) total-vm:72836kB, anon-rss:4268kB, file-rss:34816kB, shmem-rss:0kB [ 845.833573] oom_reaper: reaped process 17074 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 845.852240] syz-executor.1 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), nodemask=(null), order=0, oom_score_adj=1000 [ 845.864053] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 845.869728] CPU: 0 PID: 4429 Comm: syz-executor.1 Not tainted 4.19.35 #3 [ 845.869738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.869743] Call Trace: [ 845.869767] dump_stack+0x172/0x1f0 [ 845.869823] dump_header+0x15e/0x929 [ 845.869842] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 845.869871] ? ___ratelimit+0x60/0x595 [ 845.886871] ? do_raw_spin_unlock+0x57/0x270 [ 845.886894] oom_kill_process.cold+0x10/0x6f5 [ 845.886913] ? task_will_free_mem+0x139/0x6e0 [ 845.886934] out_of_memory+0x936/0x12d0 [ 845.886953] ? lock_downgrade+0x810/0x810 [ 845.886970] ? oom_killer_disable+0x280/0x280 [ 845.886989] ? find_held_lock+0x35/0x130 [ 845.938718] mem_cgroup_out_of_memory+0x1d2/0x240 [ 845.943768] ? memcg_event_wake+0x230/0x230 [ 845.948814] ? do_raw_spin_unlock+0x57/0x270 [ 845.953454] ? _raw_spin_unlock+0x2d/0x50 [ 845.957741] try_charge+0x1028/0x15b0 [ 845.961742] ? find_held_lock+0x35/0x130 [ 845.965997] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 845.971085] ? kasan_check_read+0x11/0x20 [ 845.975662] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 845.980930] mem_cgroup_try_charge+0x24d/0x5e0 [ 845.985767] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 845.990962] __handle_mm_fault+0x1e55/0x3f80 [ 845.995534] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 846.000912] ? find_held_lock+0x35/0x130 [ 846.005152] ? handle_mm_fault+0x322/0xb30 [ 846.009513] ? kasan_check_read+0x11/0x20 [ 846.013690] handle_mm_fault+0x43f/0xb30 [ 846.018366] __do_page_fault+0x62a/0xe90 [ 846.022843] ? vmalloc_fault+0x770/0x770 [ 846.026942] ? trace_hardirqs_off_caller+0x65/0x220 [ 846.032255] ? trace_hardirqs_on_caller+0x6a/0x220 [ 846.037219] ? page_fault+0x8/0x30 [ 846.040942] do_page_fault+0x71/0x581 [ 846.044870] ? page_fault+0x8/0x30 [ 846.048749] page_fault+0x1e/0x30 [ 846.052390] RIP: 0033:0x41063f [ 846.055819] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 846.075426] RSP: 002b:00007ffc0ea95570 EFLAGS: 00010206 [ 846.081086] RAX: 00007fbfd8e8b000 RBX: 0000000000020000 RCX: 0000000000458c7a [ 846.088609] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 846.095909] RBP: 00007ffc0ea95650 R08: ffffffffffffffff R09: 0000000000000000 [ 846.103736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0ea95730 [ 846.111348] R13: 00007fbfd8eab700 R14: 0000000000000004 R15: 000000000073bfac [ 846.119904] Task in /syz1 killed as a result of limit of /syz1 [ 846.126743] memory: usage 77612kB, limit 0kB, failcnt 50 [ 846.132589] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 846.139858] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 846.146208] Memory cgroup stats for /syz1: cache:0KB rss:60200KB rss_huge:57344KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:16KB active_anon:60116KB inactive_file:0KB active_file:0KB unevictable:0KB 08:00:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:00:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 08:00:04 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 08:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x400000000007f, 0x2, [0x4000000000000fe]}) 08:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 08:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) [ 846.167692] Memory cgroup out of memory: Kill process 17065 (syz-executor.1) score 9798000 or sacrifice child [ 846.178507] Killed process 17065 (syz-executor.1) total-vm:72704kB, anon-rss:4252kB, file-rss:34816kB, shmem-rss:0kB [ 846.191682] oom_reaper: reaped process 17065 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 08:00:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:00:04 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:00:04 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 08:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x400000000007f, 0x2, [0x4000000000000fe]}) 08:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 08:00:04 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 906.522510] kauditd_printk_skb: 36 callbacks suppressed [ 906.522526] audit: type=1400 audit(1555488064.781:1305): avc: denied { map } for pid=5114 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:01:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:01:05 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 08:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 08:01:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 08:01:05 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:01:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) [ 906.850845] audit: type=1400 audit(1555488065.111:1306): avc: denied { associate } for pid=5116 comm="syz-executor.0" name="file1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0 08:01:05 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 08:01:05 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:01:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, 0x0}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x0, 0x3, 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) 08:01:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, &(0x7f0000001440)="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", 0x280, 0x20008000, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) [ 907.056611] audit: type=1400 audit(1555488065.191:1307): avc: denied { map } for pid=5126 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 08:01:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) [ 907.225979] audit: type=1400 audit(1555488065.251:1308): avc: denied { map } for pid=5127 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 907.334141] audit: type=1400 audit(1555488065.281:1309): avc: denied { map } for pid=5132 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 907.428930] audit: type=1400 audit(1555488065.421:1310): avc: denied { map } for pid=5209 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 907.516064] audit: type=1400 audit(1555488065.431:1311): avc: denied { map } for pid=5220 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 907.585787] audit: type=1400 audit(1555488065.601:1312): avc: denied { associate } for pid=5270 comm="syz-executor.0" name="file1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0 [ 907.675490] audit: type=1400 audit(1555488065.761:1313): avc: denied { map } for pid=5343 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 907.753422] audit: type=1400 audit(1555488065.931:1314): avc: denied { map } for pid=5345 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=0 [ 910.348645] device bridge_slave_1 left promiscuous mode [ 910.354326] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.417422] device bridge_slave_0 left promiscuous mode [ 910.423094] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.814911] kauditd_printk_skb: 5 callbacks suppressed [ 912.814927] audit: type=1400 audit(1555488071.071:1320): avc: denied { map } for pid=5351 comm="syz-executor.1" path="/root/syz-executor.1" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 [ 913.632626] bond4 (unregistering): Released all slaves [ 913.645667] bond3 (unregistering): Released all slaves [ 913.659043] bond2 (unregistering): Released all slaves [ 913.672135] bond1 (unregistering): Released all slaves [ 913.718523] device hsr_slave_1 left promiscuous mode [ 913.779632] device hsr_slave_0 left promiscuous mode [ 913.839792] team0 (unregistering): Port device team_slave_1 removed [ 913.851835] team0 (unregistering): Port device team_slave_0 removed [ 913.862279] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 913.902923] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 914.000868] bond0 (unregistering): Released all slaves [ 914.219503] audit: type=1400 audit(1555488072.481:1321): avc: denied { map } for pid=5352 comm="syz-executor.1" path="/root/syz-executor.1" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0 [ 914.247722] Left network mode [ 915.037332] WARNING: CPU: 1 PID: 12854 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.046992] Kernel panic - not syncing: panic_on_warn set ... [ 915.046992] [ 915.054349] CPU: 1 PID: 12854 Comm: kworker/u4:6 Not tainted 4.19.35 #3 [ 915.061089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 915.070552] Workqueue: netns cleanup_net [ 915.074696] Call Trace: [ 915.077289] dump_stack+0x172/0x1f0 [ 915.080983] panic+0x263/0x51d [ 915.084196] ? __warn_printk+0xf3/0xf3 [ 915.088253] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.093006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 915.098646] ? __warn.cold+0x5/0x54 [ 915.102271] ? __warn+0xe8/0x1d0 [ 915.105629] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.110403] __warn.cold+0x20/0x54 [ 915.113934] ? kasan_check_read+0x11/0x20 [ 915.118083] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.122840] report_bug+0x263/0x2b0 [ 915.126502] do_error_trap+0x204/0x360 [ 915.130433] ? math_error+0x340/0x340 [ 915.134283] ? __flush_work+0x48c/0x840 [ 915.138265] ? error_entry+0x76/0xd0 [ 915.141980] ? trace_hardirqs_off_caller+0x65/0x220 [ 915.146983] ? flush_workqueue_prep_pwqs+0x590/0x590 [ 915.152075] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 915.156920] do_invalid_op+0x1b/0x20 [ 915.160649] invalid_op+0x14/0x20 [ 915.164108] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.169456] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 3b b3 61 fb 4d 85 f6 74 b3 e8 91 b1 61 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 915.188350] RSP: 0000:ffff888080ab7be0 EFLAGS: 00010293 [ 915.193713] RAX: ffff888064d941c0 RBX: ffff8880a451de80 RCX: ffffffff86098375 [ 915.200976] RDX: 0000000000000000 RSI: ffffffff8609837f RDI: 0000000000000007 [ 915.208352] RBP: ffff888080ab7c08 R08: ffff888064d941c0 R09: ffff888064d94ab0 [ 915.215638] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a451df38 [ 915.222895] R13: 0000000000000017 R14: ffff88809582d780 R15: dffffc0000000000 [ 915.230164] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 915.234908] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 915.239670] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 915.244516] ops_exit_list.isra.0+0xb0/0x160 [ 915.248917] cleanup_net+0x3fb/0x960 [ 915.252619] ? unregister_pernet_device+0x80/0x80 [ 915.257457] ? __lock_is_held+0xb6/0x140 [ 915.261556] process_one_work+0x98e/0x1760 [ 915.265797] ? pwq_dec_nr_in_flight+0x320/0x320 [ 915.270483] ? lock_acquire+0x16f/0x3f0 [ 915.274448] ? kasan_check_write+0x14/0x20 [ 915.278682] ? do_raw_spin_lock+0xc8/0x240 [ 915.282949] worker_thread+0x98/0xe40 [ 915.286742] ? trace_hardirqs_on+0x67/0x230 [ 915.291059] kthread+0x357/0x430 [ 915.294416] ? process_one_work+0x1760/0x1760 [ 915.298910] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 915.304362] ret_from_fork+0x3a/0x50 [ 915.309439] Kernel Offset: disabled [ 915.313298] Rebooting in 86400 seconds..