[ 38.292831] audit: type=1800 audit(1550425741.563:25): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 38.327514] audit: type=1800 audit(1550425741.563:26): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 38.358698] audit: type=1800 audit(1550425741.563:27): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 38.385634] audit: type=1800 audit(1550425741.563:28): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2019/02/17 17:49:12 fuzzer started 2019/02/17 17:49:15 dialing manager at 10.128.0.26:40355 2019/02/17 17:49:19 syscalls: 1 2019/02/17 17:49:19 code coverage: enabled 2019/02/17 17:49:19 comparison tracing: enabled 2019/02/17 17:49:19 extra coverage: extra coverage is not supported by the kernel 2019/02/17 17:49:19 setuid sandbox: enabled 2019/02/17 17:49:19 namespace sandbox: enabled 2019/02/17 17:49:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/17 17:49:19 fault injection: enabled 2019/02/17 17:49:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/17 17:49:19 net packet injection: enabled 2019/02/17 17:49:19 net device setup: enabled 17:50:50 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) syzkaller login: [ 147.392521] IPVS: ftp: loaded support on port[0] = 21 17:50:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000002c0)="2400000020002502075f0165ff72fc2281000000001000220ee1000c08000f0000001700", 0x24) [ 147.524844] chnl_net:caif_netlink_parms(): no params data found [ 147.620773] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.628508] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.643618] device bridge_slave_0 entered promiscuous mode [ 147.656624] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.663058] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.673457] IPVS: ftp: loaded support on port[0] = 21 [ 147.679899] device bridge_slave_1 entered promiscuous mode [ 147.705826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.718509] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:50:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) [ 147.744321] team0: Port device team_slave_0 added [ 147.754232] team0: Port device team_slave_1 added 17:50:51 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00080000001000034000ff39a0053582c137153e37835b3f00040000000000", 0x2e}], 0x1}, 0x0) [ 147.919627] device hsr_slave_0 entered promiscuous mode [ 148.016485] device hsr_slave_1 entered promiscuous mode [ 148.066203] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.072687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.079710] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.086074] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x2302}}) [ 148.113529] IPVS: ftp: loaded support on port[0] = 21 [ 148.129260] IPVS: ftp: loaded support on port[0] = 21 [ 148.331693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.342612] chnl_net:caif_netlink_parms(): no params data found [ 148.396248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.406162] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.428854] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.437284] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 148.451549] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.463976] IPVS: ftp: loaded support on port[0] = 21 17:50:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) [ 148.524911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.534834] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.541291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.550996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.560979] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.567384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.594365] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.602408] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.612508] device bridge_slave_0 entered promiscuous mode [ 148.620903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.629579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.639631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.650299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.687819] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.694191] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.704402] device bridge_slave_1 entered promiscuous mode [ 148.713851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.731642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.740419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.777227] chnl_net:caif_netlink_parms(): no params data found [ 148.810294] IPVS: ftp: loaded support on port[0] = 21 [ 148.840160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.848300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.857544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.869191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.904683] team0: Port device team_slave_0 added [ 148.913685] team0: Port device team_slave_1 added [ 148.935293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.943161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.953549] chnl_net:caif_netlink_parms(): no params data found [ 149.005613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.013137] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.019952] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.027174] device bridge_slave_0 entered promiscuous mode [ 149.036048] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.042491] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.049727] device bridge_slave_1 entered promiscuous mode [ 149.127950] device hsr_slave_0 entered promiscuous mode [ 149.186806] device hsr_slave_1 entered promiscuous mode [ 149.288953] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.315357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.322654] chnl_net:caif_netlink_parms(): no params data found [ 149.333180] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.349363] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.355773] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.363571] device bridge_slave_0 entered promiscuous mode [ 149.370800] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.377498] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.384806] device bridge_slave_1 entered promiscuous mode [ 149.421910] team0: Port device team_slave_0 added [ 149.434493] team0: Port device team_slave_1 added [ 149.455741] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.462269] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.469863] device bridge_slave_0 entered promiscuous mode [ 149.487054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.510930] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.517845] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.525626] device bridge_slave_1 entered promiscuous mode [ 149.547347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.619394] device hsr_slave_0 entered promiscuous mode [ 149.686381] device hsr_slave_1 entered promiscuous mode [ 149.748459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.765085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.844253] team0: Port device team_slave_0 added [ 149.855053] team0: Port device team_slave_0 added [ 149.862072] team0: Port device team_slave_1 added [ 149.876451] hrtimer: interrupt took 44379 ns [ 149.895811] team0: Port device team_slave_1 added [ 149.981097] device hsr_slave_0 entered promiscuous mode [ 150.031569] device hsr_slave_1 entered promiscuous mode [ 150.086753] chnl_net:caif_netlink_parms(): no params data found [ 150.142193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.210323] device hsr_slave_0 entered promiscuous mode [ 150.256693] device hsr_slave_1 entered promiscuous mode [ 150.392021] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.447294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.454298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.504896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.511970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.523453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.531484] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.537886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.545853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 17:50:53 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 150.554090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.561882] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.568295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.581664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.624719] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.653487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.661152] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.668562] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.675933] device bridge_slave_0 entered promiscuous mode [ 150.684482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.692256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.700372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.708477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.716397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.723496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.731760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.739815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.753321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.763848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.791822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.808613] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.815431] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.829404] device bridge_slave_1 entered promiscuous mode [ 150.840491] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.850268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.861644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.871308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.883849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.893729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.905097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.915036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.928943] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.935323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.945193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.955957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.966895] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.973283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.010218] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.044759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.052293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.065258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.073825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.088584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.102033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.110827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.123501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.132464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.144995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.153658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.165523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.173672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.185572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.205782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.222859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.232478] 8021q: adding VLAN 0 to HW filter on device team0 17:50:54 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 151.275230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.288667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.319849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.337866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.345376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.359341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.369857] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.376262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.385978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.399563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.409952] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.416347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.429274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.441078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.453340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.463204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.484801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.515608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.526510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.539768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 151.549785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 151.562698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.574375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.582109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.598014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.605722] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.612149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.624738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.632711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.646722] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.653103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.665870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.674428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.690334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.701205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.711985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.723444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.734187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.744892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.846656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.861234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.875573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.890179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.900130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.912448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.923832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.935378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.945384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.959560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:50:55 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 151.992879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.026974] team0: Port device team_slave_0 added [ 152.036734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.060788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.075398] team0: Port device team_slave_1 added 17:50:55 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 152.157277] 8021q: adding VLAN 0 to HW filter on device batadv0 17:50:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00080000001000034000ff39a0053582c137153e37835b3f00040000000000", 0x2e}], 0x1}, 0x0) [ 152.220112] device hsr_slave_0 entered promiscuous mode [ 152.258804] device hsr_slave_1 entered promiscuous mode 17:50:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00080000001000034000ff39a0053582c137153e37835b3f00040000000000", 0x2e}], 0x1}, 0x0) 17:50:55 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="2e0000002e008183ad5de0713c444d00080000001000034000ff39a0053582c137153e37835b3f00040000000000", 0x2e}], 0x1}, 0x0) [ 152.563538] 8021q: adding VLAN 0 to HW filter on device bond0 17:50:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='sy\x8c\x83\xcc\xcc\xf8\xde/_\x7f qJ\xb66x\xc9QX\x99`5\xb8\xd5\x1e\xbc\xb2\xa3\xb8\x00\x13z\xd9^U\xf2\xac\x06\x19P\x84[\xab\xb3%QuW]\xe2\xde\xe6\fA\x12\f5rjb\x7f\xa7}\xab\xc2 \xfb\xc1\x17\xc8C\x1c.1;\xfdv\xb9\xdd\x98\x86\xed%%\xcc\xccQ\xeb\xc72\xa7U\xc7\x89\xd2em\x84\xedYH\xf8\f\xd3\x7f\xa3\x94K\x1c\xa5-.C\xd8\xa3\xb3\x8e\x9f2M\x1f\x8c\x19))\xd7\xc1@\x02\xbfh\xf7\xb4\x87\x16\x15\xd9\xb8\x8cP\x99', 0x90) fcntl$getownex(r0, 0x10, 0x0) [ 152.683594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.697544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.724642] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.784108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.804526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 17:50:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:56 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x2302}}) 17:50:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='sy\x8c\x83\xcc\xcc\xf8\xde/_\x7f qJ\xb66x\xc9QX\x99`5\xb8\xd5\x1e\xbc\xb2\xa3\xb8\x00\x13z\xd9^U\xf2\xac\x06\x19P\x84[\xab\xb3%QuW]\xe2\xde\xe6\fA\x12\f5rjb\x7f\xa7}\xab\xc2 \xfb\xc1\x17\xc8C\x1c.1;\xfdv\xb9\xdd\x98\x86\xed%%\xcc\xccQ\xeb\xc72\xa7U\xc7\x89\xd2em\x84\xedYH\xf8\f\xd3\x7f\xa3\x94K\x1c\xa5-.C\xd8\xa3\xb3\x8e\x9f2M\x1f\x8c\x19))\xd7\xc1@\x02\xbfh\xf7\xb4\x87\x16\x15\xd9\xb8\x8cP\x99', 0x90) fcntl$getownex(r0, 0x10, 0x0) [ 152.852897] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.859374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.965266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.982237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.015985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.054156] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.060628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.134046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.152734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.174472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.190572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.213776] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.224956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.236848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.243802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.251759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.259418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.267172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.274635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.282398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.290236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.322028] 8021q: adding VLAN 0 to HW filter on device batadv0 17:50:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 17:50:56 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x2302}}) 17:50:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='sy\x8c\x83\xcc\xcc\xf8\xde/_\x7f qJ\xb66x\xc9QX\x99`5\xb8\xd5\x1e\xbc\xb2\xa3\xb8\x00\x13z\xd9^U\xf2\xac\x06\x19P\x84[\xab\xb3%QuW]\xe2\xde\xe6\fA\x12\f5rjb\x7f\xa7}\xab\xc2 \xfb\xc1\x17\xc8C\x1c.1;\xfdv\xb9\xdd\x98\x86\xed%%\xcc\xccQ\xeb\xc72\xa7U\xc7\x89\xd2em\x84\xedYH\xf8\f\xd3\x7f\xa3\x94K\x1c\xa5-.C\xd8\xa3\xb3\x8e\x9f2M\x1f\x8c\x19))\xd7\xc1@\x02\xbfh\xf7\xb4\x87\x16\x15\xd9\xb8\x8cP\x99', 0x90) fcntl$getownex(r0, 0x10, 0x0) 17:50:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:56 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 17:50:56 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x2302}}) 17:50:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='sy\x8c\x83\xcc\xcc\xf8\xde/_\x7f qJ\xb66x\xc9QX\x99`5\xb8\xd5\x1e\xbc\xb2\xa3\xb8\x00\x13z\xd9^U\xf2\xac\x06\x19P\x84[\xab\xb3%QuW]\xe2\xde\xe6\fA\x12\f5rjb\x7f\xa7}\xab\xc2 \xfb\xc1\x17\xc8C\x1c.1;\xfdv\xb9\xdd\x98\x86\xed%%\xcc\xccQ\xeb\xc72\xa7U\xc7\x89\xd2em\x84\xedYH\xf8\f\xd3\x7f\xa3\x94K\x1c\xa5-.C\xd8\xa3\xb3\x8e\x9f2M\x1f\x8c\x19))\xd7\xc1@\x02\xbfh\xf7\xb4\x87\x16\x15\xd9\xb8\x8cP\x99', 0x90) fcntl$getownex(r0, 0x10, 0x0) 17:50:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:56 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 17:50:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:57 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x3a0) 17:50:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 17:50:57 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x3a0) 17:50:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x81, 0x4) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1aeac56725c73982"}, 0x10}}, 0x0) 17:50:57 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x3a0) 17:50:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:57 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000224, 0x0) 17:50:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x81, 0x4) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1aeac56725c73982"}, 0x10}}, 0x0) 17:50:57 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000007c000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f736530000000000000000000000076657468315f746f5f627269646765007465616d5f736c6176655f3100000000697036677265300000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000c01000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000fdffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000000007665746831000000000000000000000074756e6c30000000000000000000000076657468315f746f5f7465616d000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000300100006367726f75700000000000000000000000000000000000000000000000000000080000000000000000000000000061727000000000000000000000000020000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000434c415353494659000000000000000000000000000000000000000000000000080000000000000000000000000000000000"]}, 0x3a0) 17:50:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x81, 0x4) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1aeac56725c73982"}, 0x10}}, 0x0) 17:50:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:50:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x81, 0x4) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1aeac56725c73982"}, 0x10}}, 0x0) 17:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 154.928064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:50:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 155.064021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 155.151222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:50:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:50:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f00009d8ff0)) [ 155.266752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:50:58 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001d80)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000001dc0)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000001d40)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4000004) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000880)="16", 0x1}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x80}, 0x0) read(r2, &(0x7f00000002c0)=""/165, 0xa5) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x4b) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c5e00000400000000000100000000634a16d15fd7085d00e4ff38000000000018b7074d94b0cb5a8531eb2a5bd4000800000000d414b8081116a5561ad25780f60000cc2cac33cb1ad51600000000000000bf2a6b00bd21e4b471df8dd540198efddff123ab4b8cd9e7378f"], 0x6e) 17:50:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f00009d8ff0)) 17:50:58 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:50:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f00009d8ff0)) 17:50:58 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, &(0x7f00009d8ff0)) 17:50:59 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:50:59 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:50:59 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:50:59 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:51:00 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:51:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000340)={0x8a, &(0x7f0000000180)="929639e364af99ddc579154e538c361bf24b319bda9cd08df921393057070458abbdca0287080dc32b1ca7d847630fbf72d5f60718664b10b1c976eedacce3e47d3ff61a2f5422021eafeb3aca431514b0706daeb21090c6575d93914cd3fe41447509dcd4aa771d4624c4606ed00aafa2419d759ff38b495f6088274aec590dcbb8796842ac21e73fe6"}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(r1, 0x4b61, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000140)=0x80, 0x800) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) write$FUSE_OPEN(r2, &(0x7f0000000540)={0x20, 0x0, 0x1, {0x0, 0x2}}, 0x20) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000), 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) syz_open_dev$video(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000004c0)={0x1ff, 0x85a, 0x1000, {}, 0x1ff, 0xe8}) 17:51:00 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:00 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00fc05a2e4610a442ebff5470b74350f57086d194d0e0bc481578e808ba41d29a9"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00000002c0), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x15) 17:51:01 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) [ 158.237699] kauditd_printk_skb: 2 callbacks suppressed [ 158.237716] audit: type=1804 audit(1550425861.503:31): pid=8196 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/19/file0/bus" dev="sda1" ino=16550 res=1 17:51:01 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) 17:51:01 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:02 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:51:02 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff8, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000180)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_CREATE_OPEN(r2, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x2, {{0x2, 0x1, 0x3, 0x6, 0x3, 0x600b, {0x2, 0x4, 0x9ca, 0xe52, 0x21, 0x5, 0xffffffff, 0x8, 0xc1, 0x9, 0x9, 0x0, r3, 0x100000000, 0x3}}, {0x0, 0x1}}}, 0xa0) r4 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000540)="40003994101e25c2a90d64a9c09a11d5f1eb570d64214739de5118d323f692cb42f710d6eb43503dc5be35947ed425f97fd16ba7214ba6cdac18ce7ec9d5976af26c631f82f52c7bef73ca5f18f19322b7b1f5bfda69c470bd2005d5304f8f09fa734e417bb1ce05fc02", 0x6a, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000d00)=""/170, 0xaa) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000200)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$TIOCPKT(r5, 0x5420, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xc10b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x1c1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r7, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x4, 0x8001}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 17:51:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) [ 158.888806] audit: type=1804 audit(1550425862.163:32): pid=8201 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/19/file0/bus" dev="sda1" ino=16550 res=1 17:51:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) [ 159.021988] audit: type=1804 audit(1550425862.233:33): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/19/file0/bus" dev="sda1" ino=16550 res=1 17:51:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) [ 159.097841] audit: type=1804 audit(1550425862.263:34): pid=8201 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/19/file0/bus" dev="sda1" ino=16550 res=1 17:51:02 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00fc05a2e4610a442ebff5470b74350f57086d194d0e0bc481578e808ba41d29a9"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00000002c0), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x15) 17:51:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) [ 159.432602] syz-executor.4 (8246) used greatest stack depth: 23072 bytes left 17:51:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) 17:51:02 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 159.623795] audit: type=1804 audit(1550425862.893:35): pid=8259 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/20/file0/bus" dev="overlay" ino=27683 res=1 17:51:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) 17:51:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r1 = syz_open_dev$media(0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x100, 0x5, 0x1, 0x4, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000640)={r3, 0x8c, "22f36961fec422ee45bb08971354a79c08089feeedb46f9142f8ae2b4ee6496be647a191921fad4e2a299e87f2936fa265639d844d08ceaa3533a206545769d2c5537140fc4ada4a4983b4f5302f6168d3c83b6fd3f588d61a6da9a92e316e558dc2290c2c6d1fda5079547b311a3e294f5291f543342f00a5395ef3dea009ec4bd55460ac7311c6c79564e4"}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000840)={r4, 0x4}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4040000) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$BLKSECTGET(r5, 0x1267, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) 17:51:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00fc05a2e4610a442ebff5470b74350f57086d194d0e0bc481578e808ba41d29a9"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00000002c0), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x15) 17:51:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) [ 160.309414] syz-executor.5 (8259) used greatest stack depth: 22352 bytes left 17:51:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:03 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 160.704208] audit: type=1804 audit(1550425863.963:36): pid=8313 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/21/file0/bus" dev="overlay" ino=27767 res=1 17:51:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:04 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00fc05a2e4610a442ebff5470b74350f57086d194d0e0bc481578e808ba41d29a9"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00000002c0), 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x15) 17:51:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:04 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:51:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) [ 161.703790] audit: type=1804 audit(1550425864.973:37): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/22/file0/bus" dev="overlay" ino=27809 res=1 17:51:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:05 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:51:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a1) sendmmsg(r1, &(0x7f00000002c0), 0x1f5, 0x20007ffc) fcntl$getownex(0xffffffffffffff9c, 0x10, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) socket$packet(0x11, 0x0, 0x300) 17:51:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x5423, 0x0) r4 = dup3(r2, r3, 0x0) dup3(r4, r1, 0x0) 17:51:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:06 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 163.563411] audit: type=1800 audit(1550425866.833:38): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 [ 163.655983] audit: type=1804 audit(1550425866.873:39): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/14/file0" dev="sda1" ino=16572 res=1 17:51:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) 17:51:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0x4, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 163.937956] audit: type=1800 audit(1550425866.873:40): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 17:51:07 executing program 2: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) 17:51:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) 17:51:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:07 executing program 2: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xc, 'w'}], 0x18}}], 0x1, 0x0) 17:51:08 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000800)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002480)=[{{0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x100000001}}, {{&(0x7f0000001080)=@nfc, 0x80, 0x0, 0x0, 0x0, 0x0, 0xff}}], 0x2, 0x41, &(0x7f0000002640)) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=[@rights={0x20, 0x1, 0x1, [r4, r0, r2]}], 0x20}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:51:08 executing program 5: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) [ 164.994193] audit: type=1804 audit(1550425868.263:41): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/14/file0" dev="sda1" ino=16572 res=1 17:51:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0x4, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 17:51:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) [ 165.214600] audit: type=1800 audit(1550425868.263:42): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 17:51:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 165.277451] audit: type=1800 audit(1550425868.543:43): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 17:51:08 executing program 2: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) [ 165.529000] audit: type=1804 audit(1550425868.573:44): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/15/file0" dev="sda1" ino=16572 res=1 17:51:08 executing program 5: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) [ 165.782222] audit: type=1800 audit(1550425868.573:45): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16572 res=0 17:51:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0x4, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 17:51:09 executing program 2: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:09 executing program 5: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 166.809598] audit: type=1800 audit(1550425870.083:46): pid=8481 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16581 res=0 [ 166.920130] audit: type=1804 audit(1550425870.083:47): pid=8481 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/33/file0" dev="sda1" ino=16581 res=1 17:51:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:10 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r4, 0x0, 0x4, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 17:51:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:11 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:51:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x100000000003c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:51:12 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) 17:51:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x100000000003c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 169.671018] kauditd_printk_skb: 7 callbacks suppressed [ 169.671034] audit: type=1800 audit(1550425872.323:55): pid=8530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16587 res=0 17:51:13 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0)=0x6f, 0x4) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r3, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, &(0x7f0000000100)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 169.913867] audit: type=1804 audit(1550425872.333:56): pid=8530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/17/file0" dev="sda1" ino=16587 res=1 17:51:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x100000000003c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:51:13 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) r0 = syz_open_dev$media(0x0, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f00000001c0)={0x7, "0c0e0a12d7afa4f805aa9bb061b967c50f49b7a3120bf4f08b3f30ed4cca6e67", 0x2, 0x241, 0x6, 0x0, 0x5, 0x0, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x398fde67, 0x8}, &(0x7f0000000600)=0x90) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4040000) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000740)=""/171, 0xab, 0x10021, &(0x7f0000000800)={0x2, 0x4e23, @rand_addr=0x1000}, 0x10) [ 170.153262] audit: type=1800 audit(1550425872.333:57): pid=8530 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16587 res=0 17:51:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x100000000003c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:51:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x0, 0xe352, 0x6, 0x64, 0xffffffffffffffff}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) waitid(0x3, 0x0, 0x0, 0xa, &(0x7f0000000140)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/1, &(0x7f0000000100)) 17:51:13 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) [ 170.360810] audit: type=1800 audit(1550425873.633:58): pid=8555 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16580 res=0 [ 170.617414] audit: type=1804 audit(1550425873.723:59): pid=8555 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/35/file0" dev="sda1" ino=16580 res=1 17:51:14 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) [ 170.741884] audit: type=1800 audit(1550425873.723:60): pid=8555 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16580 res=0 17:51:14 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) 17:51:14 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) 17:51:14 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) 17:51:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 17:51:14 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) 17:51:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 17:51:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="e821d0023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f00000000200800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 171.769493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.781550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 171.795763] tls_set_device_offload: netdev not found 17:51:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 17:51:15 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) 17:51:15 executing program 5: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) 17:51:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 17:51:15 executing program 5: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) 17:51:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 172.029097] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 172.042409] tls_set_device_offload: netdev not found 17:51:15 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) 17:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) 17:51:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 17:51:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 17:51:16 executing program 5: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) [ 172.986291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:51:16 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x2, 0x4e21, 0x8}}}}}, 0x0) 17:51:16 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) syz_open_dev$dspn(0x0, 0xff, 0x200000) [ 173.060285] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.072362] tls_set_device_offload: netdev not found 17:51:16 executing program 2: futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, 0x0, 0x0) 17:51:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 17:51:16 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') [ 173.295831] audit: type=1800 audit(1550425876.563:61): pid=8656 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16606 res=0 17:51:16 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x2, 0x4e21, 0x8}}}}}, 0x0) 17:51:16 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'team0\x00\x0f\xff\xff\xfd\xfd\x00\x00\x00\x06\x00', 0xb7}) [ 173.339163] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:51:16 executing program 2: futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 173.385763] tls_set_device_offload: netdev not found [ 173.401432] audit: type=1804 audit(1550425876.593:62): pid=8656 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/39/file0" dev="sda1" ino=16606 res=1 17:51:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:16 executing program 2: futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 173.672342] audit: type=1804 audit(1550425876.663:63): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/39/file0" dev="sda1" ino=16606 res=1 17:51:17 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x2, 0x4e21, 0x8}}}}}, 0x0) 17:51:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:17 executing program 2: futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 173.899913] audit: type=1804 audit(1550425876.663:64): pid=8656 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/39/file0" dev="sda1" ino=16606 res=1 17:51:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:17 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x2, 0x4e21, 0x8}}}}}, 0x0) 17:51:18 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:18 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getpgrp(0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000940), 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x9, 0x5, 0x1, 0x785, 0x0, 0x6, 0x9497, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1}}}, 0x3f, 0x3, 0x7ff, 0x8000, 0x4}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r3, 0x8001}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000240)={0x8001, 0x3136564e, 0x6, 0x11ce, 0x3, @stepwise={{0x40}, {0x0, 0x9}, {0x4, 0x9}}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000500)=0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 17:51:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x6}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:51:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 174.872022] kauditd_printk_skb: 12 callbacks suppressed [ 174.872036] audit: type=1800 audit(1550425878.143:77): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16635 res=0 [ 174.909862] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 174.960857] audit: type=1800 audit(1550425878.153:78): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16611 res=0 17:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x6}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:51:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:51:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 175.118443] audit: type=1804 audit(1550425878.163:79): pid=8719 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/42/file0" dev="sda1" ino=16611 res=1 17:51:18 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') [ 175.162752] audit: type=1804 audit(1550425878.173:80): pid=8718 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/23/file0" dev="sda1" ino=16635 res=1 [ 175.206513] audit: type=1800 audit(1550425878.173:81): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16618 res=0 [ 175.262988] audit: type=1804 audit(1550425878.183:82): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir720133833/syzkaller.o8fcEq/37/file0" dev="sda1" ino=16618 res=1 [ 175.288538] audit: type=1804 audit(1550425878.223:83): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/42/file0" dev="sda1" ino=16611 res=1 [ 175.329697] audit: type=1804 audit(1550425878.263:84): pid=8728 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir720133833/syzkaller.o8fcEq/37/file0" dev="sda1" ino=16618 res=1 17:51:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x6}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:51:18 executing program 2: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') [ 175.558515] audit: type=1804 audit(1550425878.273:85): pid=8727 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/23/file0" dev="sda1" ino=16635 res=1 [ 175.817913] audit: type=1800 audit(1550425878.523:86): pid=8745 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16635 res=0 17:51:19 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:19 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x6}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 17:51:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 17:51:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getpgrp(0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000940), 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x9, 0x5, 0x1, 0x785, 0x0, 0x6, 0x9497, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1}}}, 0x3f, 0x3, 0x7ff, 0x8000, 0x4}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r3, 0x8001}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000240)={0x8001, 0x3136564e, 0x6, 0x11ce, 0x3, @stepwise={{0x40}, {0x0, 0x9}, {0x4, 0x9}}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000500)=0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 17:51:19 executing program 2: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x40000108}]}) 17:51:19 executing program 2: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getpgrp(0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000940), 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x9, 0x5, 0x1, 0x785, 0x0, 0x6, 0x9497, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1}}}, 0x3f, 0x3, 0x7ff, 0x8000, 0x4}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r3, 0x8001}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000240)={0x8001, 0x3136564e, 0x6, 0x11ce, 0x3, @stepwise={{0x40}, {0x0, 0x9}, {0x4, 0x9}}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000500)=0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 17:51:19 executing program 1: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x40000108}]}) 17:51:20 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getpgrp(0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, &(0x7f0000000940), 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x9, 0x5, 0x1, 0x785, 0x0, 0x6, 0x9497, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1}}}, 0x3f, 0x3, 0x7ff, 0x8000, 0x4}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@assoc_value={r3, 0x8001}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000240)={0x8001, 0x3136564e, 0x6, 0x11ce, 0x3, @stepwise={{0x40}, {0x0, 0x9}, {0x4, 0x9}}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000500)=0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) 17:51:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f00000000c0), 0x8) 17:51:20 executing program 5: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r1, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) dup(0xffffffffffffffff) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 17:51:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x2da4df39) splice(r0, 0x0, r2, 0x0, 0x8100008, 0x0) 17:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x40000108}]}) 17:51:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 17:51:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x40000108}]}) 17:51:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x100809) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 17:51:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x100809) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 17:51:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f00000000c0), 0x8) 17:51:21 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x100809) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 17:51:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x2da4df39) splice(r0, 0x0, r2, 0x0, 0x8100008, 0x0) 17:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:21 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x100809) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) 17:51:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) 17:51:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 17:51:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f00000000c0), 0x8) 17:51:22 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x2da4df39) splice(r0, 0x0, r2, 0x0, 0x8100008, 0x0) 17:51:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x2b8, 0x0, 0x0) shutdown(r0, 0x0) 17:51:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c50400aeb995298992ea5600c2", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 17:51:22 executing program 5: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) 17:51:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 17:51:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 179.886628] syz-executor.3 (8882) used greatest stack depth: 21040 bytes left 17:51:23 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x2da4df39) splice(r0, 0x0, r2, 0x0, 0x8100008, 0x0) 17:51:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f00000000c0), 0x8) 17:51:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c50400aeb995298992ea5600c2", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) [ 180.290378] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 180.465911] FS-Cache: Duplicate cookie detected [ 180.471444] FS-Cache: O-cookie c=00000000c9187015 [p=000000005aad98f9 fl=222 nc=0 na=1] [ 180.480254] FS-Cache: O-cookie d=00000000b8278d70 n=0000000051aa87f8 [ 180.487098] FS-Cache: O-key=[10] '0200020000a07f000008' [ 180.492837] FS-Cache: N-cookie c=0000000067a4a0a1 [p=000000005aad98f9 fl=2 nc=0 na=1] [ 180.500951] FS-Cache: N-cookie d=00000000b8278d70 n=00000000acde4287 [ 180.507577] FS-Cache: N-key=[10] '0200020000a07f000008' 17:51:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c50400aeb995298992ea5600c2", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 17:51:24 executing program 5: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) 17:51:24 executing program 2: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) 17:51:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) 17:51:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) 17:51:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="ad56b6c50400aeb995298992ea5600c2", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) 17:51:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 181.362017] jfs: Unrecognized mount option "subj_user=GPL'" or missing value [ 181.421077] FS-Cache: Duplicate cookie detected [ 181.425826] FS-Cache: O-cookie c=0000000035bd46a1 [p=000000005aad98f9 fl=222 nc=0 na=1] [ 181.434108] FS-Cache: O-cookie d=00000000b8278d70 n=000000003d34cc8c [ 181.440835] FS-Cache: O-key=[10] '0200020000a07f000008' [ 181.446350] FS-Cache: N-cookie c=000000006792994c [p=000000005aad98f9 fl=2 nc=0 na=1] [ 181.454376] FS-Cache: N-cookie d=00000000b8278d70 n=000000001d52a058 [ 181.460946] FS-Cache: N-key=[10] '0200020000a07f000008' [ 181.544030] FS-Cache: Duplicate cookie detected [ 181.549013] FS-Cache: O-cookie c=0000000035bd46a1 [p=000000005aad98f9 fl=222 nc=0 na=1] [ 181.557654] FS-Cache: O-cookie d=00000000b8278d70 n=000000003d34cc8c [ 181.564327] FS-Cache: O-key=[10] '0200020000a07f000008' [ 181.570232] FS-Cache: N-cookie c=00000000f005be4f [p=000000005aad98f9 fl=2 nc=0 na=1] [ 181.578347] FS-Cache: N-cookie d=00000000b8278d70 n=00000000167c0ba8 [ 181.584991] FS-Cache: N-key=[10] '0200020000a07f000008' 17:51:24 executing program 5: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) [ 181.618892] FS-Cache: Duplicate cookie detected [ 181.623761] FS-Cache: O-cookie c=0000000035bd46a1 [p=000000005aad98f9 fl=222 nc=0 na=1] [ 181.632095] FS-Cache: O-cookie d=00000000b8278d70 n=000000003d34cc8c [ 181.638863] FS-Cache: O-key=[10] '0200020000a07f000008' [ 181.644752] FS-Cache: N-cookie c=00000000b70e99d1 [p=000000005aad98f9 fl=2 nc=0 na=1] [ 181.652843] FS-Cache: N-cookie d=00000000b8278d70 n=000000008ad62bb6 [ 181.659452] FS-Cache: N-key=[10] '0200020000a07f000008' [ 181.678919] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:25 executing program 2: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) 17:51:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) openat$nullb(0xffffffffffffff9c, 0x0, 0x121041, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000740)) lstat(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000880)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000cc0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000bc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000580)="b773273ffeaf16ab278e73a77a03d3971c696d7e8c705c0a3ef5c5f76fd7a3642e55947dac6a2ff250dca3a1ea62e33d84", 0x31, 0x2}], 0x1, 0x0) 17:51:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) 17:51:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 182.158613] FAT-fs (loop4): bogus number of reserved sectors [ 182.194445] FAT-fs (loop4): Can't find a valid FAT filesystem 17:51:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 182.227963] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:25 executing program 5: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) [ 182.375173] FS-Cache: Duplicate cookie detected [ 182.380137] FS-Cache: O-cookie c=000000008f855257 [p=000000005aad98f9 fl=222 nc=0 na=1] [ 182.388404] FS-Cache: O-cookie d=00000000b8278d70 n=00000000044b5baa [ 182.394898] FS-Cache: O-key=[10] '0200020000a07f000008' [ 182.400409] FS-Cache: N-cookie c=00000000b91a3b26 [p=000000005aad98f9 fl=2 nc=0 na=1] [ 182.408492] FS-Cache: N-cookie d=00000000b8278d70 n=00000000709e849e [ 182.414992] FS-Cache: N-key=[10] '0200020000a07f000008' 17:51:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000002000)=ANY=[@ANYBLOB="ffffffff00000001ffffff00ffffffff0180c200000000000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffff00ffff00000000000000000000000007e41f0862007fffff000276657468310000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000b0100000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) openat$nullb(0xffffffffffffff9c, 0x0, 0x121041, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000740)) lstat(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000880)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000cc0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000bc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000580)="b773273ffeaf16ab278e73a77a03d3971c696d7e8c705c0a3ef5c5f76fd7a3642e55947dac6a2ff250dca3a1ea62e33d84", 0x31, 0x2}], 0x1, 0x0) [ 182.672523] FS-Cache: Duplicate cookie detected [ 182.677722] FS-Cache: O-cookie c=00000000c4e9665d [p=000000005aad98f9 fl=222 nc=0 na=1] [ 182.686053] FS-Cache: O-cookie d=00000000b8278d70 n=000000000cb7b766 [ 182.693037] FS-Cache: O-key=[10] '0200020000a07f000008' [ 182.698857] FS-Cache: N-cookie c=000000003842e3c8 [p=000000005aad98f9 fl=2 nc=0 na=1] [ 182.707103] FS-Cache: N-cookie d=00000000b8278d70 n=000000005449c6da [ 182.713670] FS-Cache: N-key=[10] '0200020000a07f000008' 17:51:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x358) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x4) socketpair(0x1, 0x5, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r1, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b60000/0x4000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r3) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79236d76d493fb6669ec5436", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r4 = fcntl$dupfd(r2, 0x406, r2) connect$rds(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000002240)=[{{&(0x7f0000000400)=@isdn={0x22, 0x84af, 0x8, 0x81, 0xb0a}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000680)="140f043e682e1763913e56a6b921a6e03431768f7c8545197bfb80e35026d1adde741a74407ade8f1df28e9297eb96a91bdd9257ae97894bd029ab40cbeba92ef27238a346a79385e0785c3dfb06cd140de4cb9dc8897ccf7318642ec5146ab58aa3e70228265c4ef0c7e292b460fde91a19c5ed6595776cb2a35a329dc41224beb5bfad79b4165558046ba9778f627bafed673267cadb33d47afdef88287a500e809aa35b51ebbf4d39", 0xaa}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x8084) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) accept$alg(r0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x2, 0xc7) [ 182.728570] FS-Cache: Duplicate cookie detected [ 182.733367] FS-Cache: O-cookie c=00000000c4e9665d [p=000000005aad98f9 fl=222 nc=0 na=1] [ 182.741728] FS-Cache: O-cookie d=00000000b8278d70 n=000000000cb7b766 [ 182.748264] FS-Cache: O-key=[10] '0200020000a07f000008' [ 182.753664] FS-Cache: N-cookie c=00000000aad8db99 [p=000000005aad98f9 fl=2 nc=0 na=1] [ 182.761670] FS-Cache: N-cookie d=00000000b8278d70 n=0000000064fc77f6 [ 182.768196] FS-Cache: N-key=[10] '0200020000a07f000008' [ 182.780805] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:26 executing program 2: socketpair(0x0, 0x0, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000004c0)=0x0) sched_setaffinity(r0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) shmget$private(0x0, 0x1000, 0x2000000, &(0x7f0000b60000/0x1000)=nil) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r2) clone(0x4000, &(0x7f0000000380)="675b650fadce7e985eab97c09770a8c72f8bf9da0bd325b21ebae1a0940bfb1bb9aa0658b5a4d8f9d1774c68fcffb56bcc0e373aa846adef2c9c30be36b32aa4b4e93ffde1fab67785a5e16f6b0d8a79", 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20) r3 = fcntl$dupfd(r1, 0x406, r1) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2204000, &(0x7f0000000c80)=ANY=[@ANYBLOB=',errors=continue,usrquota,subj_user=GPL\',\x00']) [ 182.916274] FAT-fs (loop4): bogus number of reserved sectors [ 182.946528] FAT-fs (loop4): Can't find a valid FAT filesystem [ 183.114427] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) openat$nullb(0xffffffffffffff9c, 0x0, 0x121041, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000740)) lstat(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000880)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000cc0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000bc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000580)="b773273ffeaf16ab278e73a77a03d3971c696d7e8c705c0a3ef5c5f76fd7a3642e55947dac6a2ff250dca3a1ea62e33d84", 0x31, 0x2}], 0x1, 0x0) [ 183.219428] FS-Cache: Duplicate cookie detected [ 183.224283] FS-Cache: O-cookie c=00000000ed0c344a [p=000000005aad98f9 fl=222 nc=0 na=1] [ 183.232776] FS-Cache: O-cookie d=00000000b8278d70 n=0000000086240d9c [ 183.239477] FS-Cache: O-key=[10] '0200020000a07f000008' [ 183.245060] FS-Cache: N-cookie c=00000000d339194f [p=000000005aad98f9 fl=2 nc=0 na=1] [ 183.253315] FS-Cache: N-cookie d=00000000b8278d70 n=00000000082b3b3d [ 183.260148] FS-Cache: N-key=[10] '0200020000a07f000008' [ 183.544379] jfs: Unrecognized mount option "subj_user=GPL'" or missing value 17:51:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) [ 183.602411] FAT-fs (loop4): bogus number of reserved sectors [ 183.623674] FAT-fs (loop4): Can't find a valid FAT filesystem 17:51:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) openat$nullb(0xffffffffffffff9c, 0x0, 0x121041, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x0, 0x80, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xee, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0x0, 0x7}, 0x1, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x7, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(0x0, 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000740)) lstat(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000880)) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000002c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000cc0)) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(0x0, &(0x7f00000005c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000bc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000c40)=[{&(0x7f0000000580)="b773273ffeaf16ab278e73a77a03d3971c696d7e8c705c0a3ef5c5f76fd7a3642e55947dac6a2ff250dca3a1ea62e33d84", 0x31, 0x2}], 0x1, 0x0) 17:51:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 17:51:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) 17:51:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(r2) close(r1) 17:51:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x0, 0x0) stat(&(0x7f0000002e80)='.\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000002f40)={0x3, @null, r3}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x3, 0x3a3, 0x0, 0xffffffffffffff9c, 0x6}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r4, 0x0, &(0x7f00000005c0)=""/68}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x6, 0x1, 0x6226, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x9, 0x290, 0x7f, 0x0, 0x100, 0x44000, 0x4, 0x7fffffff, 0x5, 0x3, 0x0, 0x1000, 0x2, 0x5, 0x2, 0x0, 0x7, 0xb, 0x6, 0x8, 0x0, 0x0, 0x6, 0xffffffffffffffc0, 0x27, 0x65, 0x74d6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xbba, 0x8001, 0x40, 0x0, 0x100, 0x1, @perf_bp={0x0, 0x8}, 0x20000, 0x1, 0xe8e, 0x2, 0x2, 0x4, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x3, r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x7, 0xaf9, 0xe, r5, 0xff}, 0x2c) write$cgroup_subtree(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c14cf7e45a5fcee93d329f81266c1c85ba77cf8f0ecba5fcf04a92c4d30a1498daf568a6d5c4f43c8a7fdc8bc2eaa3d99e82f58f04f92d24fd07938bbb71a0a451330c0771b261e5958de7466b852f9dab215c224bf6e4e72b5425e5f0941d182c1db77551d1e8f36a6615458bc357ae8d4645409d9d7e54679ab454e09192e1a89658dd6ebf9fd5f6210f9505312de29af080b81464b1cec078a44e9db39644f29dac8317ff60665dc9cfde49d3075f6855231e3a1582fae9e86bc56026114bcc0304840da7adf04db917f53304de105a9957035d1617aa110b828", @ANYRES16=r5, @ANYRESDEC=0x0], 0xf2) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000028c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000002800)=[{&(0x7f0000002740)="3e7153897279b821635d1d1225810bc46462a65d25ec24d4e2b9477d3ac37e8cf4020c0b5a0a9a4fadfb79c67fa65bbef6413f55c98084ef2cb8355f9c10590924c93c0605befbff08e1542dc60eddaa72b9571b58380ab008d5690b3525bdb174ecd1cfeda442e1ccfc343814121246b32278102dfd1792c95284ba8bbbe6a75008f6910477342e70ffe199bc517af45d11296d472c2c6bb381d3161bc9ced0fa038cf77e", 0xa5, 0x6}], 0xc0404, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000000c0)={r0}) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 183.907395] ISOFS: Unable to identify CD-ROM format. 17:51:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) [ 184.043072] kauditd_printk_skb: 5 callbacks suppressed [ 184.043085] audit: type=1800 audit(1550425887.313:92): pid=9114 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16652 res=0 [ 184.047767] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.063948] audit: type=1804 audit(1550425887.333:93): pid=9114 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/32/file0/file0" dev="sda1" ino=16652 res=1 [ 184.100511] FAT-fs (loop4): bogus number of reserved sectors [ 184.115422] overlayfs: workdir and upperdir must reside under the same mount [ 184.130445] FAT-fs (loop4): Can't find a valid FAT filesystem [ 184.150173] ubi0: attaching mtd0 [ 184.204599] ISOFS: Unable to identify CD-ROM format. 17:51:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(r2) close(r1) [ 184.233014] ubi0: scanning is finished [ 184.277273] ubi0: empty MTD device detected 17:51:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) 17:51:27 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="37bf714a03a40959c32786a153def83556fa50cd07a17e57dec67c6416a295c095eb32a4f530f4c9d5a1097ec9cb7ae16740e3757f15b6dcf57990782d6184c5e4008d0a13c88dde2489844d5ac77297e284a19202b19948d27e47580f8ba3d97f4b9c4002ed0be3a4772706db21e6218c26e76063cb18300682ff759367394a3dd6a021fbb7b9fbcf") ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000001c0)={0x0}) 17:51:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) 17:51:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(r2) close(r1) 17:51:27 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}}], 0x2, 0x0) [ 184.808075] audit: type=1804 audit(1550425888.083:94): pid=9154 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/32/file0/file0" dev="sda1" ino=16652 res=1 [ 184.892673] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 184.922934] ubi0: attaching mtd0 [ 184.927039] ubi0: scanning is finished 17:51:28 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 184.942934] audit: type=1804 audit(1550425888.083:95): pid=9121 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/32/file0/file0" dev="sda1" ino=16652 res=1 [ 185.008581] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.030528] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 185.037555] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 185.044049] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 185.044063] ubi0: VID header offset: 64 (aligned 64), data offset: 128 17:51:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 185.044074] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 185.044085] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 185.044100] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 314239693 [ 185.057099] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 185.090197] ubi0: background thread "ubi_bgt0d" started, PID 9172 17:51:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x1d, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(r2) close(r1) [ 185.160757] ISOFS: Unable to identify CD-ROM format. [ 185.228826] audit: type=1800 audit(1550425888.503:96): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16693 res=0 17:51:28 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x0, 0x0) stat(&(0x7f0000002e80)='.\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000002f40)={0x3, @null, r3}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x3, 0x3a3, 0x0, 0xffffffffffffff9c, 0x6}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r4, 0x0, &(0x7f00000005c0)=""/68}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x6, 0x1, 0x6226, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x9, 0x290, 0x7f, 0x0, 0x100, 0x44000, 0x4, 0x7fffffff, 0x5, 0x3, 0x0, 0x1000, 0x2, 0x5, 0x2, 0x0, 0x7, 0xb, 0x6, 0x8, 0x0, 0x0, 0x6, 0xffffffffffffffc0, 0x27, 0x65, 0x74d6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xbba, 0x8001, 0x40, 0x0, 0x100, 0x1, @perf_bp={0x0, 0x8}, 0x20000, 0x1, 0xe8e, 0x2, 0x2, 0x4, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x3, r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x7, 0xaf9, 0xe, r5, 0xff}, 0x2c) write$cgroup_subtree(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c14cf7e45a5fcee93d329f81266c1c85ba77cf8f0ecba5fcf04a92c4d30a1498daf568a6d5c4f43c8a7fdc8bc2eaa3d99e82f58f04f92d24fd07938bbb71a0a451330c0771b261e5958de7466b852f9dab215c224bf6e4e72b5425e5f0941d182c1db77551d1e8f36a6615458bc357ae8d4645409d9d7e54679ab454e09192e1a89658dd6ebf9fd5f6210f9505312de29af080b81464b1cec078a44e9db39644f29dac8317ff60665dc9cfde49d3075f6855231e3a1582fae9e86bc56026114bcc0304840da7adf04db917f53304de105a9957035d1617aa110b828", @ANYRES16=r5, @ANYRESDEC=0x0], 0xf2) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000028c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000002800)=[{&(0x7f0000002740)="3e7153897279b821635d1d1225810bc46462a65d25ec24d4e2b9477d3ac37e8cf4020c0b5a0a9a4fadfb79c67fa65bbef6413f55c98084ef2cb8355f9c10590924c93c0605befbff08e1542dc60eddaa72b9571b58380ab008d5690b3525bdb174ecd1cfeda442e1ccfc343814121246b32278102dfd1792c95284ba8bbbe6a75008f6910477342e70ffe199bc517af45d11296d472c2c6bb381d3161bc9ced0fa038cf77e", 0xa5, 0x6}], 0xc0404, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000000c0)={r0}) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 185.275974] audit: type=1804 audit(1550425888.523:97): pid=9181 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir206802321/syzkaller.7oUzHm/57/file0/file0" dev="sda1" ino=16693 res=1 17:51:28 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="37bf714a03a40959c32786a153def83556fa50cd07a17e57dec67c6416a295c095eb32a4f530f4c9d5a1097ec9cb7ae16740e3757f15b6dcf57990782d6184c5e4008d0a13c88dde2489844d5ac77297e284a19202b19948d27e47580f8ba3d97f4b9c4002ed0be3a4772706db21e6218c26e76063cb18300682ff759367394a3dd6a021fbb7b9fbcf") ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000001c0)={0x0}) 17:51:28 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 185.367895] audit: type=1800 audit(1550425888.623:98): pid=9190 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16683 res=0 [ 185.392136] ubi: mtd0 is already attached to ubi0 17:51:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) 17:51:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 185.466896] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.484500] audit: type=1804 audit(1550425888.683:99): pid=9190 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir776162011/syzkaller.tNkAqW/33/file0" dev="sda1" ino=16683 res=1 [ 185.485151] ubi: mtd0 is already attached to ubi0 17:51:28 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 185.694794] audit: type=1800 audit(1550425888.963:101): pid=9221 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16697 res=0 [ 185.750635] audit: type=1800 audit(1550425888.963:100): pid=9222 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16698 res=0 [ 185.786499] ubi: mtd0 is already attached to ubi0 17:51:29 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) [ 185.828407] ubi: mtd0 is already attached to ubi0 [ 185.886583] ubi: mtd0 is already attached to ubi0 17:51:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) 17:51:29 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="37bf714a03a40959c32786a153def83556fa50cd07a17e57dec67c6416a295c095eb32a4f530f4c9d5a1097ec9cb7ae16740e3757f15b6dcf57990782d6184c5e4008d0a13c88dde2489844d5ac77297e284a19202b19948d27e47580f8ba3d97f4b9c4002ed0be3a4772706db21e6218c26e76063cb18300682ff759367394a3dd6a021fbb7b9fbcf") ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000001c0)={0x0}) [ 186.337936] ubi: mtd0 is already attached to ubi0 17:51:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) [ 186.432710] ubi: mtd0 is already attached to ubi0 [ 186.521297] ISOFS: Unable to identify CD-ROM format. 17:51:29 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) 17:51:29 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) 17:51:29 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x0, 0x0) stat(&(0x7f0000002e80)='.\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000002f40)={0x3, @null, r3}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x3, 0x3a3, 0x0, 0xffffffffffffff9c, 0x6}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r4, 0x0, &(0x7f00000005c0)=""/68}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x6, 0x1, 0x6226, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x9, 0x290, 0x7f, 0x0, 0x100, 0x44000, 0x4, 0x7fffffff, 0x5, 0x3, 0x0, 0x1000, 0x2, 0x5, 0x2, 0x0, 0x7, 0xb, 0x6, 0x8, 0x0, 0x0, 0x6, 0xffffffffffffffc0, 0x27, 0x65, 0x74d6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xbba, 0x8001, 0x40, 0x0, 0x100, 0x1, @perf_bp={0x0, 0x8}, 0x20000, 0x1, 0xe8e, 0x2, 0x2, 0x4, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x3, r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x7, 0xaf9, 0xe, r5, 0xff}, 0x2c) write$cgroup_subtree(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c14cf7e45a5fcee93d329f81266c1c85ba77cf8f0ecba5fcf04a92c4d30a1498daf568a6d5c4f43c8a7fdc8bc2eaa3d99e82f58f04f92d24fd07938bbb71a0a451330c0771b261e5958de7466b852f9dab215c224bf6e4e72b5425e5f0941d182c1db77551d1e8f36a6615458bc357ae8d4645409d9d7e54679ab454e09192e1a89658dd6ebf9fd5f6210f9505312de29af080b81464b1cec078a44e9db39644f29dac8317ff60665dc9cfde49d3075f6855231e3a1582fae9e86bc56026114bcc0304840da7adf04db917f53304de105a9957035d1617aa110b828", @ANYRES16=r5, @ANYRESDEC=0x0], 0xf2) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000028c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000002800)=[{&(0x7f0000002740)="3e7153897279b821635d1d1225810bc46462a65d25ec24d4e2b9477d3ac37e8cf4020c0b5a0a9a4fadfb79c67fa65bbef6413f55c98084ef2cb8355f9c10590924c93c0605befbff08e1542dc60eddaa72b9571b58380ab008d5690b3525bdb174ecd1cfeda442e1ccfc343814121246b32278102dfd1792c95284ba8bbbe6a75008f6910477342e70ffe199bc517af45d11296d472c2c6bb381d3161bc9ced0fa038cf77e", 0xa5, 0x6}], 0xc0404, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000000c0)={r0}) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 186.745725] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.042774] ISOFS: Unable to identify CD-ROM format. [ 187.046241] ubi: mtd0 is already attached to ubi0 17:51:30 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x3254, 0x0) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(0x0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2fa6975cf03b0353cdaac4f18"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000001c0), 0xef) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x40186f40, 0x712000) 17:51:30 executing program 0: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6009, 0x1) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:51:30 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="37bf714a03a40959c32786a153def83556fa50cd07a17e57dec67c6416a295c095eb32a4f530f4c9d5a1097ec9cb7ae16740e3757f15b6dcf57990782d6184c5e4008d0a13c88dde2489844d5ac77297e284a19202b19948d27e47580f8ba3d97f4b9c4002ed0be3a4772706db21e6218c26e76063cb18300682ff759367394a3dd6a021fbb7b9fbcf") ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000001c0)={0x0}) [ 187.189137] ISOFS: Unable to identify CD-ROM format. [ 187.284306] print_req_error: I/O error, dev loop1, sector 64 flags 0 [ 187.291585] print_req_error: I/O error, dev loop1, sector 256 flags 0 [ 187.298510] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 187.308144] print_req_error: I/O error, dev loop1, sector 512 flags 0 [ 187.314964] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 187.328579] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 187.336372] UDF-fs: Scanning with blocksize 512 failed [ 187.342847] print_req_error: I/O error, dev loop1, sector 64 flags 0 [ 187.407816] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 187.482605] ubi: mtd0 is already attached to ubi0 17:51:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x28) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vcs\x00', 0x0, 0x0) stat(&(0x7f0000002e80)='.\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000002f40)={0x3, @null, r3}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x3, 0x3a3, 0x0, 0xffffffffffffff9c, 0x6}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r4, 0x0, &(0x7f00000005c0)=""/68}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x6, 0x1, 0x6226, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x3}, 0x20) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x9, 0x290, 0x7f, 0x0, 0x100, 0x44000, 0x4, 0x7fffffff, 0x5, 0x3, 0x0, 0x1000, 0x2, 0x5, 0x2, 0x0, 0x7, 0xb, 0x6, 0x8, 0x0, 0x0, 0x6, 0xffffffffffffffc0, 0x27, 0x65, 0x74d6, 0x6, 0x0, 0x0, 0x0, 0x0, 0xbba, 0x8001, 0x40, 0x0, 0x100, 0x1, @perf_bp={0x0, 0x8}, 0x20000, 0x1, 0xe8e, 0x2, 0x2, 0x4, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x3, r0, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x7, 0xaf9, 0xe, r5, 0xff}, 0x2c) write$cgroup_subtree(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c14cf7e45a5fcee93d329f81266c1c85ba77cf8f0ecba5fcf04a92c4d30a1498daf568a6d5c4f43c8a7fdc8bc2eaa3d99e82f58f04f92d24fd07938bbb71a0a451330c0771b261e5958de7466b852f9dab215c224bf6e4e72b5425e5f0941d182c1db77551d1e8f36a6615458bc357ae8d4645409d9d7e54679ab454e09192e1a89658dd6ebf9fd5f6210f9505312de29af080b81464b1cec078a44e9db39644f29dac8317ff60665dc9cfde49d3075f6855231e3a1582fae9e86bc56026114bcc0304840da7adf04db917f53304de105a9957035d1617aa110b828", @ANYRES16=r5, @ANYRESDEC=0x0], 0xf2) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000028c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffeff, 0x1, &(0x7f0000002800)=[{&(0x7f0000002740)="3e7153897279b821635d1d1225810bc46462a65d25ec24d4e2b9477d3ac37e8cf4020c0b5a0a9a4fadfb79c67fa65bbef6413f55c98084ef2cb8355f9c10590924c93c0605befbff08e1542dc60eddaa72b9571b58380ab008d5690b3525bdb174ecd1cfeda442e1ccfc343814121246b32278102dfd1792c95284ba8bbbe6a75008f6910477342e70ffe199bc517af45d11296d472c2c6bb381d3161bc9ced0fa038cf77e", 0xa5, 0x6}], 0xc0404, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000000c0)={r0}) socket$kcm(0x29, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 17:51:30 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x706, 0x301800) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0xffffffff}, &(0x7f00000005c0)=0x8) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000700)=[{&(0x7f00000004c0)="5df8249807560ccf9ffc89478ddd9a41fafe064701e98643df143fac7dcdac20ae68ca40f3cd79e424add9375db8f03cd7d07efaf93837609b2fc935f253bdf4fe1c87b6f3d5bd85a3eb651565a44feba8507c0d5cf2481bcf4394e6933a2b4ec27a36c442bfb02f8f7b0410f6a91f7284c26ffd09b8ac948c01bc4b1cf5380cef840d298c8ed32443a8b23273429e50da09de1ce1499e6435ebe0affc3474fcb7", 0xa1, 0x85}, {0x0, 0x0, 0x7}], 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000000000443) 17:51:30 executing program 3: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) pwritev(r1, 0x0, 0x0, 0x0) [ 187.703473] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 17:51:31 executing program 3: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) pwritev(r1, 0x0, 0x0, 0x0) 17:51:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x10000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) listen(0xffffffffffffffff, 0x2) r2 = geteuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000780)={0x78, 0x0, 0x5, {0xfffffffffffffffc, 0x3ff, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x3ff, 0x0, 0x80000001, 0x0, 0x6e, r2, 0x0, 0x6, 0x8}}}, 0x78) listen(r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000003c0)={'TPROXY\x00'}, &(0x7f0000000400)=0x1e) getpgrp(0x0) r5 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000680)={{}, {0x1, 0x5}, [{0x2, 0x3, r3}, {0x2, 0x2, r2}, {0x2, 0x4, r3}, {0x2, 0x1, r2}, {0x2, 0x4, r2}, {0x2, 0x0, r2}, {0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x4}], {0x4, 0x6}, [{0x8, 0x5, r4}, {0x8, 0x2, r4}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x0, r4}, {0x8, 0x3, r4}], {0x10, 0x4}, {0x20, 0x3}}, 0x9c, 0x2) getgid() getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYBLOB="010029c853ed0b9453ef85df587afec87a6c8ca956500d7cf46d6186e835370000"], 0x1) r6 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/250, 0xfa}], 0x1}, 0x0) 17:51:31 executing program 3: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) pwritev(r1, 0x0, 0x0, 0x0) 17:51:31 executing program 3: unshare(0x24020400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) pwritev(r1, 0x0, 0x0, 0x0) [ 188.293543] ISOFS: Unable to identify CD-ROM format. 17:51:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x2000000}) 17:51:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f78f106003288a070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:51:31 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2300000007ffff160065747a3065269dd03fe3642435dcb1491633"], 0x1b) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) [ 188.573064] 9pnet: p9_errstr2errno: server reported unknown error etz0e&?d$5ܱI3 [ 341.676334] INFO: task syz-executor.0:9299 blocked for more than 140 seconds. [ 341.683784] Not tainted 5.0.0-rc6+ #75 [ 341.693876] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 341.702001] syz-executor.0 D29520 9299 7874 0x00000004 [ 341.713371] Call Trace: [ 341.715997] __schedule+0x817/0x1cc0 [ 341.719871] ? pci_mmcfg_check_reserved+0x170/0x170 [ 341.724904] ? rwsem_down_read_failed+0x1db/0x420 [ 341.735472] ? _raw_spin_unlock_irq+0x28/0x90 [ 341.740135] ? lockdep_hardirqs_on+0x415/0x5d0 [ 341.744735] schedule+0x92/0x180 [ 341.753714] rwsem_down_read_failed+0x213/0x420 [ 341.758534] ? __rwsem_down_read_failed_common.part.0+0x80/0x80 [ 341.764619] ? __get_super.part.0+0x110/0x2e0 [ 341.775668] ? find_held_lock+0x35/0x130 [ 341.779919] call_rwsem_down_read_failed+0x18/0x30 [ 341.784870] down_read+0x49/0x90 [ 341.793916] ? __get_super.part.0+0x203/0x2e0 [ 341.798581] __get_super.part.0+0x203/0x2e0 [ 341.802925] __get_super_thawed+0x13a/0x2d0 [ 341.812989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 341.818680] ? get_super+0x50/0x50 [ 341.822237] ? putname+0xef/0x130 [ 341.825701] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 341.837916] ? putname+0xef/0x130 [ 341.841393] ? rcu_read_lock_sched_held+0x110/0x130 [ 341.851211] ? kmem_cache_free+0x225/0x260 [ 341.855487] get_super_thawed+0x18/0x20 [ 341.860574] kernel_quotactl+0x1e8/0x13d0 [ 341.864742] ? qtype_enforce_flag+0x80/0x80 [ 341.873859] ? kasan_check_read+0x11/0x20 [ 341.879127] ? _copy_to_user+0xc9/0x120 [ 341.883120] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 341.893654] ? put_timespec64+0xda/0x140 [ 341.899702] ? nsecs_to_jiffies+0x30/0x30 [ 341.903875] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 341.913495] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 341.922337] ? do_syscall_64+0x26/0x610 [ 341.931159] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.937647] ? do_syscall_64+0x26/0x610 [ 341.941642] __x64_sys_quotactl+0x97/0xf0 [ 341.945817] do_syscall_64+0x103/0x610 [ 341.954636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 341.960958] RIP: 0033:0x457e29 [ 341.964174] Code: Bad RIP value. [ 341.972303] RSP: 002b:00007f1a84992c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 341.981147] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 341.993287] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000000 [ 342.002676] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 342.014768] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a849936d4 [ 342.023175] R13: 00000000004c4a46 R14: 00000000004d8398 R15: 00000000ffffffff [ 342.037128] INFO: task syz-executor.0:9325 blocked for more than 140 seconds. [ 342.044414] Not tainted 5.0.0-rc6+ #75 [ 342.053636] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.062702] syz-executor.0 D29136 9325 7874 0x00000004 [ 342.073091] Call Trace: [ 342.075702] __schedule+0x817/0x1cc0 [ 342.081501] ? pci_mmcfg_check_reserved+0x170/0x170 [ 342.091107] ? rwsem_down_write_failed+0x764/0xc30 [ 342.096072] ? _raw_spin_unlock_irq+0x28/0x90 [ 342.101817] ? lockdep_hardirqs_on+0x415/0x5d0 [ 342.111174] schedule+0x92/0x180 [ 342.114561] rwsem_down_write_failed+0x774/0xc30 [ 342.120533] ? rwsem_down_read_failed+0x420/0x420 [ 342.125421] call_rwsem_down_write_failed+0x17/0x30 [ 342.135399] ? call_rwsem_down_write_failed+0x17/0x30 [ 342.141720] down_write+0x53/0x90 [ 342.145188] ? grab_super+0xaf/0x2c0 [ 342.153751] grab_super+0xaf/0x2c0 [ 342.159248] ? rwlock_bug.part.0+0x90/0x90 [ 342.163495] ? lock_acquire+0x16f/0x3f0 [ 342.172677] ? drop_super_exclusive+0x30/0x30 [ 342.178285] ? kill_litter_super+0x60/0x60 [ 342.182536] sget_userns+0x35a/0xd30 [ 342.191043] ? kill_litter_super+0x60/0x60 [ 342.195314] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.202029] ? ns_test_super+0x50/0x50 [ 342.205948] ? ns_test_super+0x50/0x50 [ 342.214680] ? kill_litter_super+0x60/0x60 [ 342.220039] sget+0x10c/0x150 [ 342.223176] mount_bdev+0xff/0x3c0 [ 342.231486] ? udf_load_vrs+0xc80/0xc80 [ 342.235486] udf_mount+0x35/0x40 [ 342.239967] mount_fs+0x106/0x3ff [ 342.243437] ? emergency_thaw_all+0x1a0/0x1a0 [ 342.252787] ? __init_waitqueue_head+0x36/0x90 [ 342.258501] vfs_kern_mount.part.0+0x6f/0x410 [ 342.263018] do_mount+0x581/0x2d30 [ 342.271356] ? copy_mount_string+0x40/0x40 [ 342.275627] ? _copy_from_user+0xdd/0x150 [ 342.280941] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 342.292377] ? copy_mount_options+0x30e/0x440 [ 342.298043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 342.303631] ksys_mount+0xdb/0x150 [ 342.312060] __x64_sys_mount+0xbe/0x150 [ 342.316086] do_syscall_64+0x103/0x610 [ 342.321148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.331186] RIP: 0033:0x457e29 [ 342.334408] Code: Bad RIP value. [ 342.338955] RSP: 002b:00007f1a84971c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 342.351510] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457e29 [ 342.359906] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 0000000020000040 [ 342.372157] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 342.380525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a849726d4 [ 342.392597] R13: 00000000004c3bf8 R14: 00000000004d6d60 R15: 00000000ffffffff [ 342.401170] INFO: task syz-executor.0:9326 blocked for more than 140 seconds. [ 342.413284] Not tainted 5.0.0-rc6+ #75 [ 342.419593] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 342.432403] syz-executor.0 D29728 9326 7874 0x00000004 [ 342.439166] Call Trace: [ 342.441774] __schedule+0x817/0x1cc0 [ 342.445505] ? pci_mmcfg_check_reserved+0x170/0x170 [ 342.455345] ? rwsem_down_read_failed+0x1db/0x420 [ 342.461305] ? _raw_spin_unlock_irq+0x28/0x90 [ 342.465819] ? lockdep_hardirqs_on+0x415/0x5d0 [ 342.475282] schedule+0x92/0x180 [ 342.479882] rwsem_down_read_failed+0x213/0x420 [ 342.484574] ? __rwsem_down_read_failed_common.part.0+0x80/0x80 [ 342.495453] ? __get_super.part.0+0x110/0x2e0 [ 342.501046] ? find_held_lock+0x35/0x130 [ 342.505154] call_rwsem_down_read_failed+0x18/0x30 [ 342.514895] down_read+0x49/0x90 [ 342.519370] ? __get_super.part.0+0x203/0x2e0 [ 342.523882] __get_super.part.0+0x203/0x2e0 [ 342.533065] __get_super_thawed+0x13a/0x2d0 [ 342.538492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 342.544049] ? get_super+0x50/0x50 [ 342.553178] ? putname+0xef/0x130 [ 342.557798] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 342.563262] ? putname+0xef/0x130 [ 342.571544] ? rcu_read_lock_sched_held+0x110/0x130 [ 342.577667] ? kmem_cache_free+0x225/0x260 [ 342.581922] get_super_thawed+0x18/0x20 [ 342.585901] kernel_quotactl+0x1e8/0x13d0 [ 342.594939] ? qtype_enforce_flag+0x80/0x80 [ 342.600416] ? kasan_check_read+0x11/0x20 [ 342.604579] ? _copy_to_user+0xc9/0x120 [ 342.613484] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 342.620118] ? put_timespec64+0xda/0x140 [ 342.624190] ? nsecs_to_jiffies+0x30/0x30 [ 342.633094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 342.638962] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 342.643738] ? do_syscall_64+0x26/0x610 [ 342.652601] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.659063] ? do_syscall_64+0x26/0x610 [ 342.663073] __x64_sys_quotactl+0x97/0xf0 [ 342.671979] do_syscall_64+0x103/0x610 [ 342.675885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 342.683270] RIP: 0033:0x457e29 [ 342.691267] Code: Bad RIP value. [ 342.694639] RSP: 002b:00007f1a84950c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 342.703454] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 342.715497] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000000 [ 342.723894] RBP: 000000000073c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 342.735908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a849516d4 [ 342.744255] R13: 00000000004c4a46 R14: 00000000004d8398 R15: 00000000ffffffff [ 342.756232] [ 342.756232] Showing all locks held in the system: [ 342.762597] 1 lock held by khungtaskd/1039: [ 342.767258] #0: 00000000d0af7706 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 342.775905] 1 lock held by rsyslogd/7745: [ 342.780380] #0: 00000000edf13c89 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 342.788589] 2 locks held by getty/7836: [ 342.792563] #0: 0000000016c53eb3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.801160] #1: 00000000cfbe4573 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.810332] 2 locks held by getty/7837: [ 342.814314] #0: 0000000005be30b2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.822908] #1: 0000000012e5fc13 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.832110] 2 locks held by getty/7838: [ 342.836083] #0: 000000008883f6ed (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.844594] #1: 0000000050e170e1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.853783] 2 locks held by getty/7839: [ 342.858069] #0: 0000000039135703 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.866672] #1: 00000000edd43614 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.875542] 2 locks held by getty/7840: [ 342.880000] #0: 000000008e3347cf (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.888552] #1: 00000000988ca8d4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.897806] 2 locks held by getty/7841: [ 342.901783] #0: 0000000026ac464b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.910342] #1: 00000000c07f5dad (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.919513] 2 locks held by getty/7842: [ 342.923489] #0: 00000000cd92c633 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 342.932145] #1: 00000000a0d7a268 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 342.941370] 2 locks held by syz-executor.0/9295: [ 342.946387] 1 lock held by syz-executor.0/9299: [ 342.951064] #0: 000000009495f562 (&type->s_umount_key#57){++++}, at: __get_super.part.0+0x203/0x2e0 [ 342.961169] 2 locks held by syz-executor.0/9325: [ 342.965937] #0: 0000000051383ed3 (&bdev->bd_fsfreeze_mutex){+.+.}, at: mount_bdev+0x93/0x3c0 [ 342.975010] #1: 000000009495f562 (&type->s_umount_key#57){++++}, at: grab_super+0xaf/0x2c0 [ 342.983907] 1 lock held by syz-executor.0/9326: [ 342.988874] #0: 000000009495f562 (&type->s_umount_key#57){++++}, at: __get_super.part.0+0x203/0x2e0 [ 342.998519] [ 343.000156] ============================================= [ 343.000156] [ 343.007534] NMI backtrace for cpu 1 [ 343.011194] CPU: 1 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc6+ #75 [ 343.018031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.027401] Call Trace: [ 343.030032] dump_stack+0x172/0x1f0 [ 343.033688] nmi_cpu_backtrace.cold+0x63/0xa4 [ 343.038191] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 343.043148] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 343.048430] arch_trigger_cpumask_backtrace+0x14/0x20 [ 343.053625] watchdog+0x9df/0xee0 [ 343.057097] kthread+0x357/0x430 [ 343.060464] ? reset_hung_task_detector+0x30/0x30 [ 343.065306] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 343.070847] ret_from_fork+0x3a/0x50 [ 343.074702] Sending NMI from CPU 1 to CPUs 0: [ 343.079531] NMI backtrace for cpu 0 [ 343.079538] CPU: 0 PID: 3073 Comm: kworker/u4:4 Not tainted 5.0.0-rc6+ #75 [ 343.079545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.079549] Workqueue: bat_events batadv_nc_worker [ 343.079557] RIP: 0010:rcu_is_watching+0xb/0x30 [ 343.079570] Code: 4c 89 e7 e8 87 c6 48 00 eb df 48 89 45 e8 e8 9c c6 48 00 48 8b 45 e8 eb 8e 66 0f 1f 44 00 00 55 48 89 e5 65 ff 05 a5 d3 a3 7e 40 ff ff ff 83 f0 01 65 ff 0d 96 d3 a3 7e 74 02 5d c3 e8 7e 4c [ 343.079574] RSP: 0018:ffff88809d897cd0 EFLAGS: 00000283 [ 343.079582] RAX: ffff88809d88e000 RBX: ffff8880a7dc6840 RCX: ffffffff86e74ba5 [ 343.079588] RDX: 0000000000000000 RSI: ffffffff86e74f28 RDI: 0000000000000001 [ 343.079594] RBP: ffff88809d897cd0 R08: ffff88809d88e000 R09: ffff88809d88e8f0 [ 343.079600] R10: ffff88809d88e8d0 R11: 0000000000000001 R12: 0000000000000000 [ 343.079605] R13: 0000000000000245 R14: ffff88808a65a7a8 R15: dffffc0000000000 [ 343.079612] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 343.079617] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 343.079623] CR2: 0000000000457dff CR3: 000000009456f000 CR4: 00000000001406f0 [ 343.079629] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 343.079634] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 343.079638] Call Trace: [ 343.079642] batadv_nc_worker+0x4cd/0x760 [ 343.079646] process_one_work+0x98e/0x1790 [ 343.079650] ? pwq_dec_nr_in_flight+0x320/0x320 [ 343.079654] ? lock_acquire+0x16f/0x3f0 [ 343.079658] worker_thread+0x98/0xe40 [ 343.079662] ? trace_hardirqs_on+0x67/0x230 [ 343.079666] kthread+0x357/0x430 [ 343.079670] ? process_one_work+0x1790/0x1790 [ 343.079675] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 343.079679] ret_from_fork+0x3a/0x50 [ 343.081642] Kernel panic - not syncing: hung_task: blocked tasks [ 343.256454] CPU: 1 PID: 1039 Comm: khungtaskd Not tainted 5.0.0-rc6+ #75 [ 343.263293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.272644] Call Trace: [ 343.275241] dump_stack+0x172/0x1f0 [ 343.278892] panic+0x2cb/0x65c [ 343.282096] ? __warn_printk+0xf3/0xf3 [ 343.285989] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 343.290924] ? ___preempt_schedule+0x16/0x18 [ 343.295342] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 343.300890] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 343.306354] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 343.311811] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 343.317267] watchdog+0x9f0/0xee0 [ 343.320734] kthread+0x357/0x430 [ 343.324116] ? reset_hung_task_detector+0x30/0x30 [ 343.328965] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 343.334509] ret_from_fork+0x3a/0x50 [ 343.339478] Kernel Offset: disabled [ 343.343122] Rebooting in 86400 seconds..