[....] Starting OpenBSD Secure Shell server: sshd[ 29.499860] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.242889] random: sshd: uninitialized urandom read (32 bytes read) [ 32.388383] kauditd_printk_skb: 9 callbacks suppressed [ 32.388392] audit: type=1400 audit(1566902284.091:35): avc: denied { map } for pid=6873 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.443397] random: sshd: uninitialized urandom read (32 bytes read) [ 33.032719] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. [ 38.812347] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/27 10:38:10 fuzzer started [ 39.006319] audit: type=1400 audit(1566902290.711:36): avc: denied { map } for pid=6883 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.717152] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/27 10:38:13 dialing manager at 10.128.0.105:41345 2019/08/27 10:38:13 syscalls: 2466 2019/08/27 10:38:13 code coverage: enabled 2019/08/27 10:38:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/27 10:38:13 extra coverage: extra coverage is not supported by the kernel 2019/08/27 10:38:13 setuid sandbox: enabled 2019/08/27 10:38:13 namespace sandbox: enabled 2019/08/27 10:38:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/27 10:38:13 fault injection: enabled 2019/08/27 10:38:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/27 10:38:13 net packet injection: enabled 2019/08/27 10:38:13 net device setup: enabled [ 42.337254] random: crng init done 10:40:27 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xff, @ipv4={[], [], @remote}, 0x3}, @in6={0xa, 0x4e20, 0xffff, @mcast1}], 0x38) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) close(r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) write$P9_RLINK(r1, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000180)={@loopback, @loopback}, 0x8) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x69b4, 0xf, 0x4, 0x100, {0x77359400}, {0xc3c0d820136d5cd5, 0xc, 0x4, 0x9, 0x5, 0x93e, "636cb727"}, 0xe96, 0x2, @fd=r0, 0x4}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000240)={@local, @empty}, 0x8) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000280)) socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000340)={r2, 0x173acf9151a709a8}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'L-', 0x5}, 0x28, 0x3) timer_create(0x2, &(0x7f0000000440)={0x0, 0xc, 0x5, @tid=0xffffffffffffffff}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000500)={{}, {r4, r5+30000000}}, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000540)={0x1f, {0x2, 0x5, 0x8, 0x8c0, 0xfffffffffffeffff, 0x3}, 0x2}, 0xa) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000580)=0x33d8, &(0x7f00000005c0)=0x2) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) perf_event_open$cgroup(&(0x7f00000006c0)={0x5, 0x70, 0x3e, 0x8, 0x8, 0xffffffffffffffb0, 0x0, 0x74, 0x100, 0xd, 0x2, 0xfe, 0x3, 0x9, 0x1ff, 0x7ff, 0x3, 0x800000000000, 0x20, 0x1, 0x8, 0x80000001, 0x101, 0x8, 0x80, 0x1, 0x40, 0x1, 0x1, 0xfff, 0x9, 0x7fffffff, 0x5, 0x0, 0x49, 0x100000000, 0x7, 0x6, 0x0, 0x180000000000, 0x1, @perf_bp={&(0x7f0000000680), 0xc}, 0x100, 0x6, 0x5, 0x2, 0x6, 0xf4, 0x401}, r0, 0x8, r0, 0x9) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000740), &(0x7f0000000780)=0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000007c0)={0x0, @multicast2, @broadcast}, &(0x7f0000000800)=0xc) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000840)=0x6, 0xcb05, 0x2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000880)=0x2) 10:40:27 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x2, 0x7}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in={{0x2, 0x4e20, @rand_addr=0x3}}, 0x2, 0x6, 0xff, 0x28000000000000, 0x10}, 0x98) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x5b, 0xc83b, 0x8001, 'queue0\x00', 0xffffffff}) ioctl$RTC_VL_CLR(r0, 0x7014) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0x6, @mcast1, 0x100000000}}, [0xfff, 0x6fa26f4c, 0x3, 0xfffffffffffffffb, 0x1, 0xfffffffffffffffa, 0x1, 0xcf, 0x40, 0x0, 0x9, 0xc3, 0x1, 0x10001, 0x3f]}, &(0x7f0000000340)=0x100) r4 = dup3(r2, r2, 0x80000) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000380)=0x9f03) ioctl$int_out(r2, 0x5462, &(0x7f00000003c0)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0xfffffffffffffff8, 0x800, 0x7, 0xff, 0x2, 0x10001, 0x8020000, 0x8, r3}, &(0x7f0000000440)=0x20) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000480)=0x7) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x8f) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x44) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) accept4$bt_l2cap(r2, &(0x7f0000000580), &(0x7f00000005c0)=0xe, 0x800) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000600)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000640)=r7) r8 = syz_open_procfs(r7, &(0x7f0000000680)='attr/prev\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rfkill\x00', 0x40000, 0x0) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000780)={0x400, 0xfffffffffffff800, 0x10001}) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f00000007c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'syzkaller0\x00'}}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r8, 0x0) write$FUSE_STATFS(r4, &(0x7f0000000800)={0x60, 0xfffffffffffffffe, 0x8, {{0x385, 0x3, 0x0, 0x7f, 0x15a646a9, 0x8f, 0x8, 0x3}}}, 0x60) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000880)={r6, 0x1c2a}, 0x8) prctl$PR_GET_THP_DISABLE(0x2a) io_setup(0x7, &(0x7f00000008c0)=0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) io_getevents(r9, 0x6f54, 0x1, &(0x7f0000000900)=[{}], &(0x7f0000000980)={r10, r11+10000000}) 10:40:27 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x3, 0x6, 0x4, 0x74, 0xa, 0x5, 0x2780, 0x80000001, 0x2, 0x40, 0x3ff, 0x81}) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$sock_bt_hci(r0, 0x400448cc, &(0x7f0000000080)="7ad3002e55e908effa94b73d6517b4b96c0b99041a9e19e2907eb010b0dde53b2dd2e58f8ff9350461865a7a3f9735cc60495482d336e7fc9945a94817b89d190af6a14f9c919a798403610e778aa6b735e36423bf9fd4d19c168fb9cf70277b05082cbde52ed1e9862ce8aa0b6b58599c11e4c9a435a950f7c07798b3789e09241d119e39c5efd0f2852a058a54c294a3b642ee12c8f12ecf5c377c78ca50118270c7952bc33d0926d714d41fe2b616658fe15d002ea79025feedb2766b11ed0237a9452382722d02fea60b33fd1f53438606465ccd901dff94c482386880f9bef91d99a2128cf6") syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x0, &(0x7f0000000200), 0x20000, &(0x7f0000000240)={[{@four_active_logs='active_logs=4'}, {@background_gc_on='background_gc=on'}, {@data_flush='data_flush'}, {@whint_mode_fs='whint_mode=fs-based'}, {@lazytime='lazytime'}, {@fsync_mode_posix='fsync_mode=posix'}, {@prjjquota={'prjjquota', 0x3d, ')md5summd5sum-#,%system,!wlan0^{vmnet0(:cpuset'}}], [{@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x38, 0x0, 0x36, 0x62, 0x62, 0x35, 0x62], 0x2d, [0x66, 0x77, 0x65, 0x6360f6b63ae4173e], 0x2d, [0x64, 0x37, 0x37, 0x63], 0x2d, [0x65, 0x37, 0x37, 0x35], 0x2d, [0x7d, 0x31, 0x63, 0x65, 0x34, 0x66547c4a6f32490, 0x0, 0x65]}}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@fsmagic={'fsmagic', 0x3d, 0xd7f}}]}) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000380)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)=0x0) r2 = syz_open_procfs(r1, 0xfffffffffffffffe) write$P9_RREAD(r2, &(0x7f0000000400)={0xb6, 0x75, 0x1, {0xab, "99877c3251499af1cd9b5a7dba6cfce2721eec5f40bcefc5baa816f93122140841b177dead6228718b004ea6f53797401ceca023f1d53f04f117bfd55daf13c227e3f41826eaca80ceba572da14defe1c0064437ad3038b237ff359a4dfa4e670d567894d710903b98aa33d597d32f88fc51c114707f3f364deacbf7cc2c3d632401c188403850554d25695a32768280bb41bba21a9ac246c70770a461f3663a306cbdda2e1e4f96949a34"}}, 0xb6) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000004c0)=[0x0, 0x6]) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000580)={0x6ff, 0xb, 0x4, 0x20000000, {r3, r4/1000+10000}, {0x3, 0x1, 0xfffffffffffffffd, 0x30b6, 0x594, 0x9, "f2fc8de3"}, 0x1, 0x4, @planes=&(0x7f0000000540)={0x7f39a2d8, 0x0, @userptr=0xd0b, 0x22d}, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000600), r5, r0}}, 0x18) syz_open_dev$video(&(0x7f0000000700)='/dev/video#\x00', 0x3, 0x100) r6 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000780)=0x6) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000800)={&(0x7f00000007c0)=[0x95, 0x3], 0x2, 0x7ff, 0x583f, 0x5, 0x8, 0xb0dd, {0x7fff, 0xc7, 0x10000, 0x4, 0x1d, 0x1, 0x7fffffff, 0x2, 0xd52, 0x4, 0x3, 0xfffffffffffffffd, 0x7f, 0x1, "8e20d88638e67282209f9c94521118f335e51b72a4b203563b0f846cc69203c4"}}) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000880)) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000900)=[@text16={0x10, &(0x7f00000008c0)="99d9ec0f0ddc0f070f02361b482e660f2c351d00580f019f0200260f013366b8010000000f01d9", 0x27}], 0x1, 0x10, &(0x7f0000000940), 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000980)='/dev/vcsa#\x00', 0x1000, 0x14080) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0xa8, r8, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x29c}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1cfbe0d3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x80) munlock(&(0x7f0000fe6000/0x4000)=nil, 0x4000) recvmsg(r0, &(0x7f0000001040)={&(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/110, 0x6e}, {&(0x7f0000000cc0)=""/191, 0xbf}, {&(0x7f0000000d80)=""/167, 0xa7}, {&(0x7f0000000e40)=""/24, 0x18}, {&(0x7f0000000e80)=""/2, 0x2}, {&(0x7f0000000ec0)=""/1, 0x1}], 0x7, &(0x7f0000000f80)=""/166, 0xa6}, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001080)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x4, 0x20, 0x40, 0x4f, 0x5, 0x101, 0x4, 0x306f, 0x3, 0x0, 0x20, 0xfff, 0x100000001, 0x2, 0x3]}, &(0x7f0000001180)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000001280)={r10, 0xbc, &(0x7f00000011c0)=[@in6={0xa, 0x4e20, 0x5, @rand_addr="6b0cb4ea69dc94fb181f17b089fdbce6", 0x40}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x3}, 0x5}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x7, @local, 0x8001}, @in6={0xa, 0x4e23, 0x8000, @local, 0x9}, @in6={0xa, 0x4e21, 0x40, @mcast1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}]}, &(0x7f00000012c0)=0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001300)) clone(0x40000000, &(0x7f0000001340)="900f258944891f2a8af4fa03486a0c5e303ec505fca17294e3c8f604622a071bb341540284cd718767c90247896e9fdff238443b5821d0f72feab9e10ce790e2487057578015823ceedfd79cc4119fdd1e810afd1e5721193579e834574878cc2b844c67459a8638bb9676ef4d4dbf32922c91b222c3e1012dcc4fe7a89637e0dcd807bfa3097b68240f5e0476d1deb274486a1b6b441c723d354a546c1208b398aaff4bec12cbbfd98124abed8066a94216514830560dfda827c22e83fbcc7fc92f21c019e97bca5be29a89f5c4cec6e0a2a9de6801bfaee3761735b31dbea67d6b4a0d60caed15c030e75421901de425", &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)="380913588dfd255e773c0cd16b496863cb2583ed5d875b8de9ae5add7dcdb93339ad02fd6b0a62f24c19d398d4f60c89aee00a9fc660d898c1ea3961cf") 10:40:27 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0xf3b244b0232629f5) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f00000000c0)) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x78210270934104ba) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000140)='syz0\x00') ioperm(0x81, 0x3, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x3, @loopback, 0x3}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r2, 0x101, 0x9, 0x7, 0x0, 0x7ff}, &(0x7f0000000380)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000400)={{0x0, 0xe40, 0xffff}, 'syz1\x00', 0x20}) write$smack_current(r1, &(0x7f0000000480)='syz0\x00', 0x5) fstat(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x2, &(0x7f00000005c0)=[r4, r6]) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000600)) mq_unlink(&(0x7f0000000640)='\'em0user%{em0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000680)="d6912b24864541a85ae948e9d1d415456a33eeb5426837c968f8fb4631d7a35e43dc15ebebf2c4ddac606830aefb621f0050caea8ff0dc5ae3ba72a522ee4d71fe2f63fcf3f9d0847320d014008c69b001374b1d4267af319a545ffcca39f44531e39f150c7970c27bffc0d16e84450ba93b445b99e57230ebb39ce1c01072e2eb640c5b70e95f18e273af4e2343671a4ab39ef08a2649fc", 0x98) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000780)={0x0, @empty, @local}, &(0x7f00000007c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0xd8c2a356c107062a}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@delqdisc={0x68, 0x25, 0x800, 0x70bd2a, 0x25dfdbff, {0x0, r8, {0xb}, {0x10, 0x60c0d260eadcbeb1}, {0xb, 0xb}}, [@qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x38, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x5}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x8000}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x2b}, @TCA_DSMARK_DEFAULT_INDEX={0x8}, @TCA_DSMARK_INDICES={0x8, 0x1, 0xb}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20008000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000900)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000940), 0x4) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000980)) r9 = add_key$user(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)="e41cd696a964389dde11b835334b74af83163fbcb50332e5fc87763a6ddd6f7df3339ea020d7565f8bc2728c180a2eefd6267fb47855138993c229bf41510277a1b181faa8636fb1f743ad0661fbdfe001", 0x51, 0xfffffffffffffff8) keyctl$chown(0x4, r9, r5, r7) sendto$unix(r1, &(0x7f0000000ac0)="981c163a92471c84ab0dbaf730fa003fb33d095f8625add0accccb5f6cf04064f982290e9bf8fc45aa136a0e086dbaa1620a265b2dc2149ad332c945b24f8004c69202841af2a496414cd61b27791e2124322dcd30ca4da099f11b3c64befc485f416386f3741d82d1d479590e9b42662f958effbb7b469d62b4c109e30a748c56b7f122b5c4a82d28ec82d4cd510a428b908589ae85cf91f0960f", 0x9b, 0x80, &(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x22) r10 = creat(&(0x7f0000000c00)='./file0\x00', 0x20) write$P9_RLINK(r10, &(0x7f0000000c40)={0x7, 0x47, 0x2}, 0x7) 10:40:27 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x8897, 0x46, 0x0, 0x42f1, 0x68}, 0x8) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20044040}, 0x40) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000240)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000280)=r1) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000002c0)={0x12, 0xc, 0x14, 0xe, 0x4, 0x3, 0x1, 0x166, 0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@null=' \x00', 0x6, 'team0\x00'}) r3 = inotify_add_watch(r0, &(0x7f0000000400)='./file0\x00', 0x0) inotify_rm_watch(r1, r3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000004c0)=@get={0x1, &(0x7f0000000480), 0x8001}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0xff, 0x0}}}}, &(0x7f0000000640)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000680)={r5, 0x1000, "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"}, &(0x7f00000016c0)=0x1008) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000001700)) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000001740)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001780)={r6, 0x645, 0x1, [0x1]}, &(0x7f00000017c0)=0xa) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000001800), 0x4) write$P9_RWALK(r0, &(0x7f0000001840)={0x3d, 0x6f, 0x1, {0x4, [{0x20, 0x4, 0x5}, {0x20, 0x4, 0x2}, {0x2, 0x4, 0x7}, {0x80, 0x4, 0x1}]}}, 0x3d) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000001880)=""/102) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000001900)) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000001940)="cac13e10fae0d1a7e6747de19d21aa0068fc4497cd9c7795bf9b52ba0a74300cd4a9370df4a99a3e134117", 0x2b) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001980)=""/4096, &(0x7f0000002980)=0x1000) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000029c0)) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffe000/0x1000)=nil) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000002a00)=0xfffffffffffffa7a) 10:40:27 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 176.079109] audit: type=1400 audit(1566902427.781:37): avc: denied { map } for pid=6900 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13675 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 176.510904] IPVS: ftp: loaded support on port[0] = 21 [ 177.298853] chnl_net:caif_netlink_parms(): no params data found [ 177.306324] IPVS: ftp: loaded support on port[0] = 21 [ 177.338903] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.345920] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.353196] device bridge_slave_0 entered promiscuous mode [ 177.360104] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.366507] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.373455] device bridge_slave_1 entered promiscuous mode [ 177.395510] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.408563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.428851] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.436176] team0: Port device team_slave_0 added [ 177.443939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.451381] team0: Port device team_slave_1 added [ 177.458501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.465812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.521531] IPVS: ftp: loaded support on port[0] = 21 [ 177.528087] device hsr_slave_0 entered promiscuous mode [ 177.561181] device hsr_slave_1 entered promiscuous mode [ 177.620651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.627590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.685005] chnl_net:caif_netlink_parms(): no params data found [ 177.694040] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.700504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.707375] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.713749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.754854] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.761381] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.768153] device bridge_slave_0 entered promiscuous mode [ 177.776679] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.783322] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.790630] device bridge_slave_1 entered promiscuous mode [ 177.791250] IPVS: ftp: loaded support on port[0] = 21 [ 177.819811] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.842602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.865293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.873150] team0: Port device team_slave_0 added [ 177.879312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.886481] team0: Port device team_slave_1 added [ 177.894013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.916300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.958465] IPVS: ftp: loaded support on port[0] = 21 [ 177.962805] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 177.969805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.013136] device hsr_slave_0 entered promiscuous mode [ 178.050257] device hsr_slave_1 entered promiscuous mode [ 178.091323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.118269] chnl_net:caif_netlink_parms(): no params data found [ 178.127313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.141018] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.168667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.187762] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.194866] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.205429] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.211930] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.227223] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.260797] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.267168] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.274651] device bridge_slave_0 entered promiscuous mode [ 178.283242] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.289603] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.296874] device bridge_slave_1 entered promiscuous mode [ 178.303369] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 178.311257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.318778] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.325302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.332955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.340654] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.346983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.386090] chnl_net:caif_netlink_parms(): no params data found [ 178.403959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.417095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.425958] IPVS: ftp: loaded support on port[0] = 21 [ 178.427485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.441600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.455663] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.475179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.484044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.504337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.512545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.528089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.539280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.555946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.563760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.571543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.578867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.621846] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.628923] team0: Port device team_slave_0 added [ 178.634778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.641838] team0: Port device team_slave_1 added [ 178.663738] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.669739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.677410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.685183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.703652] chnl_net:caif_netlink_parms(): no params data found [ 178.727116] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.742625] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.749022] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.756458] device bridge_slave_0 entered promiscuous mode [ 178.763787] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.770496] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.777311] device bridge_slave_1 entered promiscuous mode [ 178.872065] device hsr_slave_0 entered promiscuous mode [ 178.910335] device hsr_slave_1 entered promiscuous mode [ 178.961280] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.980762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.988645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.995515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.006992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.023724] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.030650] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.037500] device bridge_slave_0 entered promiscuous mode [ 179.045760] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.053308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.074484] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.084375] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.091660] device bridge_slave_1 entered promiscuous mode [ 179.105421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.112957] team0: Port device team_slave_0 added [ 179.119645] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.128644] team0: Port device team_slave_1 added [ 179.133995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.145183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.158266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.192553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.199550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.209063] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.215525] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.223985] bond0: Enslaving bond_slave_0 as an active interface with an up link 10:40:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x4f1, 0xae8, 0x400}) [ 179.266383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.277628] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:40:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x6dc, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r3) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x4, 0x100000001, 0x1, 0x4f1, 0xae8, 0x400}) 10:40:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x6dc, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r3) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000100)={0x4, 0x100000001, 0x1, 0x4f1, 0xae8, 0x400}) [ 179.343828] device hsr_slave_0 entered promiscuous mode [ 179.380406] device hsr_slave_1 entered promiscuous mode [ 179.420646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.427671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.450502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.458266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:40:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000002, 0x200000}) [ 179.465991] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.472396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.482511] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.489899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.506455] chnl_net:caif_netlink_parms(): no params data found [ 179.524711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.532820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.541102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.548835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.556608] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.562979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.570820] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.577879] team0: Port device team_slave_0 added [ 179.585191] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.592494] team0: Port device team_slave_1 added [ 179.611137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 10:40:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000002, 0x200000}) [ 179.618900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.633778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:40:31 executing program 3: open(0x0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xfffffffffffffda2) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) listen(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) tkill(r0, 0x1000000000016) [ 179.665958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.702038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.763783] device hsr_slave_0 entered promiscuous mode [ 179.810364] device hsr_slave_1 entered promiscuous mode [ 179.850906] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.857983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.866447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.889326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.896221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.909678] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.918323] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.925817] device bridge_slave_0 entered promiscuous mode [ 179.936478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.942921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.950680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.958108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.965822] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.973027] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.979828] device bridge_slave_1 entered promiscuous mode [ 179.993682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.005247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.012238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.019069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.026089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.033879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.048861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.064482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.072511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.078677] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.087833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.096423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.103303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.111241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.118570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.126333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.133856] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.140222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.147921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.159474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.170451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.177411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.185949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.193716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.201482] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.207816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.214871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.229726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.239493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.251183] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.257237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.271575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.279081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.297669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.304940] team0: Port device team_slave_0 added [ 180.312838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.319614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.329244] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.336474] team0: Port device team_slave_1 added [ 180.342500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.363772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.372806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.379385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.387109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.396924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.406811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.415196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.423538] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.436403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.445707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.453192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.461268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.468815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.479402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.487824] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.499627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.507336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.514394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.521436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.562076] device hsr_slave_0 entered promiscuous mode [ 180.620340] device hsr_slave_1 entered promiscuous mode [ 180.660627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.667502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.677689] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.685352] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.693672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.702708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.708774] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.716238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.729897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.738192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.747438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.757332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.767452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.774496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.782797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.791097] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.797437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.804451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.812525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.819988] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.826359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.833621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.840957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.851062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.857854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.865659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.883639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.889678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.898116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.911133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.918197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.926203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.934943] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.941431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.948781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:40:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0xfe8d, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) [ 180.957196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.966246] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.972644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.996208] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.014212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.027518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.036674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.044508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.053677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.061423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.070944] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.079508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.090491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.098428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.109835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.117653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.129629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.137348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.145166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.152811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.162365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.172606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.182842] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.189410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.196994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.204241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.212331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.220412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.227987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.238907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.248458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.259618] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.269966] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.276850] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.283149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.292943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.300484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.307927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.315540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.322472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.331524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.339001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.353275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.361057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.368868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.377885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.387323] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.393707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.410138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.416255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.434119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.448864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.457055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.470501] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.476866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.476872] audit: type=1400 audit(1566902433.181:38): avc: denied { create } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.477080] audit: type=1400 audit(1566902433.181:39): avc: denied { write } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.492802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.542011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.550487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.551746] audit: type=1400 audit(1566902433.221:40): avc: denied { read } for pid=6985 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.557648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.590449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.598034] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.604431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.616866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.625145] IPVS: ftp: loaded support on port[0] = 21 [ 181.633709] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.644180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.658986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.665901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.680398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.688985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.698619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.706792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.719541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.729261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.742161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.749143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.759726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.778106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.787706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.805869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.813939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.821528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.829036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.839423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.846143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.908762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.936024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.629111] audit: type=1400 audit(1566902434.331:41): avc: denied { map } for pid=7026 comm="syz-executor.5" path="/proc/7026/attr/prev" dev="proc" ino=26197 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 10:40:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000e00)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 10:40:34 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x80000143042, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xf484ef7531e50d33) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = gettid() ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xffffffffffffff70) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1800000000016) 10:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x2, &(0x7f0000000040)={0xfff}, 0x0, 0x0) shutdown(r2, 0x0) 10:40:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/93, 0x5d}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x79d1, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180)={0x5}, &(0x7f00000001c0), 0x8) shutdown(r1, 0x0) 10:40:34 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) ppoll(&(0x7f0000000180)=[{}], 0x1, &(0x7f00000001c0)={0x2}, &(0x7f0000000280), 0x8) shutdown(r2, 0x0) 10:40:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfe8d, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) [ 182.745423] binder: 7035:7040 ioctl c018620b 0 returned -14 10:40:34 executing program 3: 10:40:34 executing program 3: 10:40:34 executing program 3: 10:40:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) 10:40:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) clock_gettime(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 10:40:34 executing program 0: socket$unix(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) 10:40:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000e00)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 10:40:35 executing program 3: [ 183.537643] binder: 7035:7047 ioctl c018620b 0 returned -14 10:40:35 executing program 2: 10:40:35 executing program 0: 10:40:35 executing program 1: 10:40:35 executing program 4: 10:40:35 executing program 3: [ 183.607523] binder: 7079:7080 ioctl c018620b 0 returned -14 10:40:35 executing program 0: 10:40:35 executing program 4: 10:40:35 executing program 1: 10:40:35 executing program 3: 10:40:35 executing program 2: 10:40:36 executing program 5: 10:40:36 executing program 0: 10:40:36 executing program 1: 10:40:36 executing program 4: 10:40:36 executing program 3: 10:40:36 executing program 2: 10:40:36 executing program 4: 10:40:36 executing program 1: 10:40:36 executing program 3: 10:40:36 executing program 5: 10:40:36 executing program 2: 10:40:36 executing program 1: 10:40:36 executing program 0: 10:40:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)={0xc2, 0x3, 0x0, {0x0, 0xffffffffffffffb6, 0x0, 'L\xf5\xa0C\x03\xa4s\xc7\x8f\xdb\x82\xe2\xf0Q\xc8\xa7\xf9\xe2Z\xb9\x0f\\z\xbe\xdf?M\xed\xdae\x14\x7f\xcd\xedi\x83\x17\xd5\'\x9c0\xf9\xe0\xa0\xa4\xa7`f\x01\xd0\\\xb0\xae\xf4;\x8eA\x0f,\xf2f\xb6o\x15\x96i-V\xe9\xfa.\x11m\x9a\x1eSA\xc2D\xd2\xa3\xea\xfd\x10\x18\xc9\xe3\xbco\xcfJ\x1a\x03fT\x01\\\xec\x17\xdd_\xbc\xb5\xb1\xe0\xc6\xae\xdbh\x19\x9f\x97\xc4\x11m\x84\xf8\xa0\xbbD\xc3\xbc\x05\xc1\x93\xae\x80O\xdaz\xb4\x95\xd6p \x98\xd2-\xf5\x01\xf4|\x8c1#\x91\x90_\x1f\xdf!\x93\xcf\v;U\xe9\xbbD,l'}}, 0xc2) 10:40:36 executing program 2: 10:40:36 executing program 5: 10:40:36 executing program 1: 10:40:36 executing program 3: 10:40:36 executing program 0: 10:40:36 executing program 5: 10:40:36 executing program 1: 10:40:36 executing program 3: 10:40:36 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20014000) 10:40:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000100)=')/wlan0ppp0em0GPL*\x00') 10:40:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 10:40:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 10:40:36 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x38, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp(r0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x100000) 10:40:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000900)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @empty}, 0x100, 0x0, 0x0, 0x0, 0x1c04a46, &(0x7f0000000800)='gretap0\x00', 0x8001, 0x2, 0x7ff}) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000680)) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 10:40:36 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000000, 0x0, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000700)=0x283) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0x8000000000cccc, 0x107, 0x4, 0x8, 0x7, 0x400}, 0x2, 0x9}, 0xe) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x17, 0x767bcb96, 0x0, 0x0, 0x1}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x80200) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xfffffffffffffe0a) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r3 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="e63cfd", 0x3, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, r3) r5 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000240)='keyring&-\x00', r4) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz'}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x10000000000000dd, r5) io_setup(0xfe, &(0x7f00000008c0)) memfd_create(&(0x7f0000000840)='\x00\x05\xdb\x1f]\x0f>\x04\xdb\xbf\x02\x04\x80\xff\xc5\xaf\xe4*\xa6\n\xc1\x05\xdc\x87\x1ct\xea\b\xa1!3\\\"\xed\x96F\xec\xdcd\xcan6\x15\xb3|\xbd\xe2\xc6\xf3\t\xf7\x89K\xc5AG\xf2\xc2]{\xd8\x02iD\xb0\xefXv\x92\xc1\xceg\a\"\x0f\xe0\"w`6\x89\xbd\x9cv', 0x3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2, 0x4) r6 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_pts(r0, 0x400000) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f0000000540), &(0x7f0000000000)=0xc) 10:40:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='P']}) r5 = dup2(r0, r4) dup3(r1, r0, 0x80000) dup3(r5, r1, 0x0) 10:40:36 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000100)=0x7ff) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r0, 0x20) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) exit(0x0) [ 184.890344] rdma_op ffff888058371158 conn xmit_rdma (null) [ 184.926051] hrtimer: interrupt took 35061 ns 10:40:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9ec0, 0x80000) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r2 = dup(r0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x800442d2, 0x0) 10:40:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000280)={0xfffffd48, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xd0b91e85e37e5460) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000080)={r2}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000000c0)={0x2, 0x2000, 0x8, 0x7, 0x81}) [ 184.935469] ptrace attach of "/root/syz-executor.1"[7174] was attempted by "/root/syz-executor.1"[7176] [ 184.951158] rdma_op ffff8880565d1198 conn xmit_rdma (null) 10:40:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000540)="37d122f19360ec77b7bc91ba0800", 0x0}, 0x28) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/169) [ 185.014668] ptrace attach of "/root/syz-executor.3"[7170] was attempted by "/root/syz-executor.3"[7175] [ 185.045450] ptrace attach of ""[7155] was attempted by "/root/syz-executor.3"[7175] 10:40:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x2, 0x6, 0x862}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000038c0)=""/61) 10:40:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000200)={0x0, 0x0, 0x83}, 0x2f2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000002c0)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000180)={@empty, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000100)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 10:40:36 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x4}, {0x0, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000006c0)={0x0, 0x0, 0x2080}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:40:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000004c0)=@gcm_128={{0x303}, "65d4951052191cf1", "10fb24909fbeaab70f890bea9f9a53e3", "89c82838", "e5000c6e61b5a57e"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000580)) 10:40:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x5, 0xfffffffffffffdb5) sendto$inet6(r0, 0x0, 0xfffffe89, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000440)=[{&(0x7f0000000100)="e914cff4e0804103d97c805d7f2a8ae87f8a4335fe8091683bd8b403338a30881004834a01998742c732ff9b4fdf8cda2478b14c1664099a28c2b3c0001b84e656960da6e4ec4f5fd9f2bdaf9ff48d64d8332f16d0c5a3dea9fb309df4922574eba50592f814280c9a0bcae3528f88387c8ab83faac0d3229ee3f4503e", 0x7d, 0x5}, {&(0x7f0000000340)="1856d189fc0413ebc1f5623238237ed72ebeb41ff2e7ef33670f3195edcee0e568739fce0f026d104ab6ee3ab2ed3b6511c528db2fe18d6da59cebe2af0797685a7d7932d46da8fca9f12cc15b9dae4b1a15ce0d277cd40848ab4cf40668aee40598b65b4889e3c77c925e55ba95c0d285f9c93272d5d8632fd847def90214ed1c226f3f7de28080db3090bd84513e9cf9d22a04812b7cbcc6a24da6af7f74b0b3283c9bd3fe97d7b401272093546790dc28b415ca33c7e88c2b426e8f42a3de1595e79f15dffe894d19db1906334723bcaf2befeccd84c7993e", 0xda, 0x3ff}, {&(0x7f0000000180)="0af0754cadc874b752d215ff4396e5f7141c3219da65433edc944525dd02a816da83e57903", 0x25, 0x7}, {&(0x7f00000001c0)="128f073583bf84f490ec476085448cca152cd8f7457656e56e56b7f59b6372b9fd60aa548ec9e75a4a43904e8ff5ec5963ca28feea7c3ff505ab4a0ac732686932b33ae92736cb4fd2d2efc0b035e3fb428bfea3b5a77eab26cdeb0c691372f65db39cbb84970e844102c225a68a107405128463", 0x74, 0x8001}, {&(0x7f0000000280)="420d7d14d615fdc3a10f856aeb4b7c96b12894f0abfaf22364d91e95c0acde4ba5b2e48c313dd9359c6278e55747793aa281c3717accd44908990a1cd1f2942c12be63bfacb31cea51f122565f", 0x4d, 0xe8a2}], 0x80, &(0x7f00000004c0)='[\x00') [ 185.179642] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:40:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x9, 0x80) renameat(r0, &(0x7f0000000340)='./file0/file0\x00', r1, &(0x7f0000000540)='./file1\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./file1\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') lgetxattr(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=@known='trusted.overlay.nlink\x00', &(0x7f0000000680)=""/94, 0x5e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$selinux_validatetrans(r0, &(0x7f0000000580)={'system_u:object_r:bin_t:s0', 0x20, 'system_u:object_r:tmpreaper_exec_t:s0', 0x20, 0x7fff, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x74) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000080)={0x6, 0x2, 0x80, 0x400, 0x6, 0xfffffffffffff37f}) lremovexattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='trusted.proce]1}#\x00']) statfs(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)=""/221) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000100)='team0\x00'}) 10:40:37 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0xffffffffffffffc0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 10:40:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000400)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2c66d3c06c6f7765726469723d2c3a6669646530"]) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getdents64(r2, &(0x7f0000000100)=""/121, 0x79) 10:40:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpgid(0x0) ptrace$setopts(0x8f0c34fd5c9affd9, r1, 0x3, 0x21) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1}, &(0x7f0000000480)=0x8) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000500)=0x100) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x100) flock(r4, 0x1) flock(r3, 0x2) flock(r4, 0xffffffffffeffffd) 10:40:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1010002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000200)='S', 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 10:40:37 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@can={0x1d, 0x0}, &(0x7f00000002c0)=0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r3) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x0, &(0x7f00000000c0), 0x840040, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f626172726965722c6772706a71756f74613d5e26656d312676626f786e65743174727573746564776c616e316e2b1c3025a0d9434b657431298f2a2c6261636b67726f756e645f360a3d6f6e2c616c6c6f635f6d6f64653d72657573652c646f6e745f6d6561737572652c4671ce39616973655f747970653d696d61736996e925e8672c7063723d30303030303030303030303030303030303033"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$VT_WAITACTIVE(r2, 0x5607) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x10000, 0x0) 10:40:37 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x341080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000014c0)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) ioctl(0xffffffffffffffff, 0xffddffffffffefbc, &(0x7f00000000c0)="99638f60549d2e291c67d5186f11271be62f6b8def4b") r2 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) getxattr(0x0, 0x0, &(0x7f0000000480)=""/4096, 0x1000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e21, 0x1ff, @empty, 0xffff}, r1, 0x8}}, 0x48) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000080)=0x2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x300, 0x70bd2b, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040841}, 0x8000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x4, 0xa198) [ 185.788731] QAT: Invalid ioctl 10:40:37 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x501000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x4, 0x81, 0xffff, 0xa6ba]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405004000000000611008000000000005000000000000009400000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 185.821975] overlayfs: unrecognized mount option "flowerdir=" or missing value [ 185.838215] QAT: Invalid ioctl 10:40:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000004000000000000000000ffffffff0100000003000000000000000700697036677265300000000008000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa00000000000000ffffffffffff00000000000000007000000070000000a00000004155444954000000000000000000000000000000e700000000000000000000000800000000000000000001040000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0100000011000000000000000000766c616e3000000000000000000000060000000000000000000000000000000085882e6530000000000000000000000062726964676530000000000000000000ffffffff0a1b000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000205e00000800"/464]}, 0x248) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f00000003c0)={0xd26, 0xb18, 0x3800000, 0x100000000, 0x1, 0xa}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) [ 185.876415] overlayfs: unrecognized mount option "flowerdir=" or missing value 10:40:37 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) [ 185.917485] QAT: Invalid ioctl [ 185.935194] QAT: Invalid ioctl [ 185.975947] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 10:40:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x7000}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20001, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x4000000000000388, &(0x7f0000000040)=[0x4, 0xd7, 0x2, 0x103, 0xfffffffffffffffc, 0x1, 0x3b, 0x0]}) 10:40:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x80, 0x0}}], 0x400000000000040, 0x10122, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x401, 0x400, 0x49a8, 0x8, 0x0, 0x6, 0x3314cc56e7d201b2, 0x3, 0x29, 0x1, 0x0, 0x6, 0x6, 0x459f5974, 0x141, 0x3, 0x2, 0x7cf74db9, 0x6, 0x8000, 0x4, 0x0, 0x7, 0x4, 0x1, 0x2, 0x3, 0x8, 0xffffffff85defd34, 0x0, 0x74e, 0x1, 0x7fffffff, 0x2, 0x7, 0x800, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0x20}, 0x210, 0x7fff, 0x8294, 0x9, 0xf733, 0x5, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7, 0x1ff, 0x9, 0x5e4aa6a9, 0x0, 0x400, 0x80, 0x6, 0x137, 0x7f, 0x4c27, 0x100, 0x4, 0x2, 0x44969517, 0x80, 0x1000, 0x5, 0x6, 0x1, 0x6, 0xffffffffffffcff5, 0x3f, 0x2, 0x5, 0x0, 0x7, 0x20, 0x70, 0x6, 0xfffffffffffffff8, 0x4, 0x200, 0xff, 0x0, 0x2, 0x0, 0xa5d, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x1, 0xd5, 0x0, 0x9, 0xfffffffffffffff7, 0x40, 0x3c}, r2, 0x3, r3, 0x1) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:40:37 executing program 5: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='proc\\\'(eth1GPLkeyringkeyring\x00', 0x1d, 0x3) r1 = socket$inet6(0xa, 0x80003, 0x8) sendmmsg$inet6(r1, &(0x7f0000001700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x6c00000000000000], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x0) 10:40:37 executing program 0: r0 = socket(0x2000000000000010, 0x3, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) write(r0, &(0x7f0000000300)="240000004f001f0014f9f407000904000a60071008000100040000000800000000ccecbf", 0x24) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@vsock, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/173, 0xad}, {&(0x7f0000000340)=""/203, 0xcb}], 0x3, &(0x7f0000000440)=""/115, 0x73}, 0x40000000) 10:40:37 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x4) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x400, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 10:40:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x70c8e2a7797d8546}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000004c3100000000b4b4aecb73fef99764", @ANYRES16=r2, @ANYBLOB="04002dbd7000fcdbdf25010000000c00060003000000000000000c9f506f1463c05f0325bd33775e7b889c5d3d6f303807fd457af5ecb1ea516e2fe4b7e5819aaf1ca6771c6dd3d3aeb8ab86607d9cc9e09035ae8b07659e588674a3ab6cdb000b506658e47bb120dfd71001952cdcaedb3be64c1debb3cc0c5d59ae1ad4db3fe4ef95eb7005a4213d717857741e62341cfd1740490329599edeac0c27263ead2a2fab0e7e9f9e61e58757c8"], 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x48000) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$setpipe(r1, 0x407, 0x5) 10:40:37 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/222, 0xde}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f0000000240)=""/182, 0xb6}], 0x3, &(0x7f0000000340)=""/98, 0x62}, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe, 0xc119}, 0x10}, 0x70) 10:40:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x9, @pix_mp}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x751, 0x500c}}) 10:40:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206430200a843090c26274d040016001500154004004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) fcntl$setsig(r2, 0xa, 0x8) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10, 0x80000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x101, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14, 0x80000) sendmsg$nl_route_sched(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000c80)=@deltclass={0x858, 0x29, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, r5, {0x1d, 0x1}, {0x0, 0x8}, {0x0, 0x5}}, [@TCA_RATE={0x8, 0x5, {0x7, 0x4}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x824, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0xffffffffffffffff, 0x8, 0xf23, 0x6, 0x1d, 0xc2, 0x7fff, 0x100000000, 0x8, 0x5, 0x7fffffff, 0x5, 0x7, 0x80000000, 0x9, 0x5, 0x3a5e, 0x401, 0x7f, 0x7fff, 0x8, 0x1, 0xfffffffffffffff8, 0x6, 0x2, 0x7fffffff, 0x0, 0x5, 0x2, 0xfc, 0x1b, 0x8, 0x1, 0x197a, 0x3, 0x4, 0xff, 0x7fffffff, 0x2b8, 0x4ef2, 0x9, 0x7, 0x100, 0x37116149, 0x8, 0x7fff, 0x1, 0x5, 0x9, 0x1, 0x0, 0x8, 0x6, 0x123400, 0x8, 0x7, 0x3f, 0x2, 0x1fffffffe000000, 0x0, 0x9, 0x7, 0x0, 0x0, 0x4, 0x6, 0xa0, 0x9, 0x6, 0x9, 0x8, 0x7, 0x100000001, 0x9, 0x6, 0x7, 0x81, 0x4, 0x3f0, 0x36, 0x8, 0x0, 0x9, 0x0, 0x10001, 0x4, 0x6, 0x0, 0x1, 0x400, 0x2, 0x93c, 0x100, 0x20, 0x5, 0x8, 0x43, 0xffff, 0x0, 0x4, 0x4, 0x5, 0x0, 0xfff, 0x5, 0x0, 0xb65, 0x8, 0x6, 0xc00000000000000, 0x6, 0x3, 0x2, 0x7ff, 0x2, 0x0, 0x81, 0x1728701c, 0x3, 0x66, 0x8, 0xc34, 0x580000000, 0x1, 0x1, 0x8, 0x9, 0x100000000, 0x3, 0x0, 0x7fff, 0xfffffffffffffffe, 0x3ff, 0x8, 0x0, 0x1, 0x1f, 0x80000000, 0xffffffffffff2c91, 0x3, 0xab, 0x1ff, 0x7fffffff, 0x5ee, 0x3, 0x1f, 0x20, 0x120000000000, 0x5, 0x1, 0x2279f35f, 0x9, 0x9, 0xfffffffffffff000, 0x0, 0x3ff, 0x1f, 0x100, 0x0, 0x6, 0x0, 0x2, 0x2, 0x5, 0x7ff, 0xffffffffffffffe1, 0x3, 0x3, 0x7, 0x1, 0x1, 0xabc3, 0x9, 0x4, 0x6, 0x5, 0x100, 0x101, 0x6, 0xd463, 0x9, 0xfff, 0x3ff, 0x2, 0x3ff, 0xe1, 0x3, 0x1, 0x2, 0x80000000, 0x98, 0x5, 0x4, 0x5, 0xd62, 0x342, 0x7fff, 0x6, 0x23, 0x1, 0x1ff, 0x1, 0x1, 0x6, 0x7fffffff, 0x5, 0x1000, 0x9e0, 0x1, 0x7, 0x2, 0x8, 0xfffffffffffffde1, 0x6, 0x746, 0x40, 0x3f, 0x805, 0xbe4, 0xff, 0x6, 0x9, 0x0, 0x6, 0x2, 0x8, 0x80, 0xa4, 0xd0d2, 0x8, 0x80000000, 0x401, 0xfffffffffffff677, 0x0, 0x3ff, 0x9, 0x9, 0x1, 0x3000000, 0x59b4100000000000, 0x1, 0x7, 0x100, 0x0, 0x2, 0x0, 0x0, 0x7fff, 0x8001, 0x8, 0x88, 0x10000, 0x6, 0x8, 0x5, 0x23ea000000000]}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_RTAB={0x404, 0x4, [0x6, 0x100, 0x7, 0x100000001, 0xff, 0x7ff, 0x3, 0x1ad9, 0x81, 0x53d17d680, 0x4, 0x3, 0x7, 0x10000, 0x6, 0x9, 0x895, 0x800, 0x8, 0x9, 0x5, 0x1, 0xfb8a, 0x1ff, 0x1ff, 0x8ff, 0xa84a, 0x9, 0x3, 0x40000000400, 0x6, 0x8, 0x8, 0xfffffffffffffffa, 0x3, 0x1, 0x400, 0x8, 0xe, 0x9, 0x9, 0x2, 0xaf, 0x7, 0x7fffffff, 0x56b, 0x2, 0x5, 0x7f, 0x39a, 0x4, 0x9ef6, 0x5, 0x8000, 0x9, 0x23, 0x3, 0xc83, 0x8c, 0x4ec6, 0x7ff, 0x6, 0xfffffffffffffffd, 0xaf1, 0x400, 0x7fffffff, 0x1fffe0000, 0x9, 0xca7, 0x6, 0x21, 0x79c, 0x20, 0x40, 0x4, 0x8000, 0x0, 0x8, 0x1, 0x7, 0x100000000, 0x8, 0x2d1, 0xffff, 0x100, 0x2e, 0x3, 0x101, 0x1, 0x7, 0x9, 0x3, 0x4, 0x1, 0x5, 0x3, 0x2c94, 0x2, 0x80, 0x401, 0x0, 0x40, 0x100000001, 0x4, 0xfffffffffffffff9, 0x200, 0x2, 0x83, 0x100000001, 0x84d3, 0x1ff, 0x8a, 0x5, 0x8, 0x75f, 0x3, 0x0, 0xd31, 0x544f, 0x7fffffff, 0x1, 0x7ff, 0xc00000000000, 0x8, 0x5, 0x4, 0x60000000, 0x6, 0xffffffffffffff01, 0x5ea2, 0x80000000, 0x0, 0x7fff, 0x7, 0x80, 0x10001, 0x2, 0x2, 0x6, 0x9, 0x91, 0xbc5, 0x8, 0x200, 0x647e, 0xfffffffffffffff9, 0xa8f, 0x9, 0x1, 0x3761, 0x8, 0x9, 0x2, 0x5, 0x1, 0x2, 0x4, 0x1, 0x8, 0x6, 0x9, 0x1, 0x3, 0xffffffff, 0xfffffffffffffe00, 0x6, 0xfffffffffffffff9, 0x4, 0x3351, 0x8, 0x1b7fc0, 0x3, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2, 0x5a, 0x7d, 0xaadd, 0x7, 0xffffffffffffffff, 0x3, 0x100000000, 0x4, 0x40ab, 0x1ff, 0x3ff, 0xb5, 0x2, 0xfffffffffffffffa, 0x3, 0x100, 0x7, 0x9, 0x69, 0xfffffffffffffffc, 0x8000, 0x9, 0x81, 0x9, 0x20, 0x700000, 0x1f, 0x8, 0x4, 0x0, 0x9, 0x94c6, 0x200, 0x3, 0x1, 0x5, 0x2, 0x5, 0x0, 0xffff, 0x6, 0x6, 0x7c0e, 0x2039, 0x2, 0x3, 0x2637, 0x4, 0x1, 0x4971, 0x80000000, 0x8022, 0x2, 0x741, 0xb9, 0x5a9d41f6, 0x769, 0x3, 0x5, 0x4, 0x4, 0xafe, 0x2, 0x1a93, 0x5ece, 0xffffffff, 0x4ea, 0x8, 0x4000, 0x3ff, 0x2, 0x1, 0x5, 0x10001, 0x4ec, 0x4, 0x7, 0x101]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x6fb3}]}}]}, 0x858}, 0x1, 0x0, 0x0, 0x4c800}, 0x810) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r6 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0/file0\x00', 0x2, 0x8) open_by_handle_at(r3, &(0x7f0000000580)={0x7b, 0x1, "8f1599319c9d387ee2f4685c8126cdbd40d6d4093eae34f6dd553d4a8e2bb9b05ddeb0a8387eee89d61949d72d10b48e865afa63ff3edb180ed9e43ff19af8242b4a11a618f56d1b32c0491f0cd8bd72839fbc9526b110d93088c72972c3d6c4a1f71cd6ff5e516649205ee027b89aa6d30303"}, 0xd4cfad438b93f675) fsetxattr$security_ima(r0, &(0x7f0000000380)='security.ima\x00', &(0x7f00000004c0)=@sha1={0x1, "fec2e71199e5b3b7bf4ff7299d3cd924f915f858"}, 0x15, 0x3) getdents64(r6, &(0x7f0000000140)=""/65, 0x272cc4e1242b68b2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) 10:40:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x2000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000200007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) waitid(0x3, r2, &(0x7f00000000c0), 0x20000000, &(0x7f00000001c0)) 10:40:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x100, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000440)={0x20, 0xffffffffffffffff, 0x1, {0x3, 0x4, 0x0, 0x7}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000380)=""/145) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x0, 0x9, 0x91]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)=0x0) timer_create(0x3, &(0x7f00000004c0)={0x0, 0x24, 0x2, @tid=r5}, &(0x7f0000000500)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:40:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x2) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x10a000d54) 10:40:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x193000) connect$nfc_llcp(r1, &(0x7f0000000180)={0x27, 0x1, 0x2, 0x7, 0x3, 0x2, "60381e500b835828f1537b1b67e33371c338d5be2f6f0f4842d80f51f7bead984ad4b2788d928a592bbb5ae6bdc32c19ef1f6d3f5641a15973ccd248489a18", 0x9}, 0x60) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='@\x00', 0x2, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x15) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002100000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:40:38 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x108, 0x108, 0x0, 0x108, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xf43}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x102, 0x50}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x3, 0x1, 0x6, 'snmp_trap\x00', 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) [ 186.467389] syz-executor.1 (7276) used greatest stack depth: 23888 bytes left 10:40:38 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2f, 'rdma'}]}, 0x6) fallocate(r1, 0x0, 0x0, 0x2000002) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x5, 0x101, 0x1, 0x6, 0xffff, 0xfc6, 0xc7c9, {0x0, @in={{0x2, 0x4e20, @loopback}}, 0x4, 0x67ed, 0x5, 0x5}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r2, 0xda, "3b8cfd2ad64c2929726b08b8d15aed14fc4941f2200829c0f4a78dd8133bbb2e3abf07fd37f0f8051989b7013e9c9662bd4b8f0d8bb64c812654564189b8c0c8e4efee1e29220e7bfda4a27ace39ee79150528c19466e29ab61210b339b2efcd7d009db45f1c056074d9273aa4b7ba98c63ae15d0684f70cdb4d70a30441c0147bc77e8e292e2911989ff0f14cdcf965f44e614737f4f152f5b5064196aed560a3c85391e4133f169bf67659a43fca3ecc454a5f94acd247aea8ae0a819cf0abf4354e13ba1cb375efecb9cb33a22d609fb878b666a10df8bbec"}, &(0x7f0000000200)=0xe2) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100, 0x0) [ 186.534731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x0) write$P9_RLERROR(r0, &(0x7f0000000100)={0x12, 0x7, 0x1, {0x9, 'devtmpfs\x00'}}, 0x12) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='mem\x00\x00\x00\x00\x00\x000x0) ptrace$setregs(0xd, r1, 0x80000000, &(0x7f00000000c0)="46cecdefa3a2be4aed100899e0128068af8b4be21b3e70bd61467efc51427b7fd87024e82a276dc039a49dc80afb4a7d3e3801de2b0574aa13055c45366f2e79287e65e608364fe2459679f92358d5ca6f29062a5b6d6e1ca08aed53ae86b5d401abe8248dd174ee91f2539503069de613b20fe295ebe6e92dd81a56973762da6deede96cb3d7209f00d5d01e11e69f4cc1c303405fe394997d3c77711c9d775703ae304aa4a18b0e9e068b8ec24dc596e7afef3cb8b7c46f3d0c65e92f1a7ce8bd0df364dc027f7b0968f4f") fchdir(r0) r2 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980000000003000400020003000000000000007a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae251858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce396"], 0x84) sendfile(r3, r3, &(0x7f0000000200), 0xa198) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x49, 0x0, 0x0, 0xffffffffffffff3c) [ 186.583141] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 186.588890] audit: type=1400 audit(1566902438.281:42): avc: denied { associate } for pid=7342 comm="syz-executor.1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 186.628165] overlayfs: filesystem on './file0' not supported as upperdir [ 186.637201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.650763] overlayfs: fs on '.' does not support file handles, falling back to index=off. 10:40:38 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) syz_init_net_socket$ax25(0x3, 0x5, 0xca) close(r0) [ 186.687137] overlayfs: maximum fs stacking depth exceeded 10:40:38 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r2, 0x0, 0x666d) sendfile(r0, r2, 0x0, 0xa1dc) 10:40:38 executing program 1: socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x900, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x6, &(0x7f0000000100)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000001c0)={r1, &(0x7f00000002c0)=""/181}) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)) syz_open_dev$usb(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:40:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x105, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000270000001100ffffba16a0aa1c0900000000000012090000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 10:40:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x100, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000440)={0x20, 0xffffffffffffffff, 0x1, {0x3, 0x4, 0x0, 0x7}}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000380)=""/145) socket$isdn_base(0x22, 0x3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x0, 0x9, 0x91]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)=0x0) timer_create(0x3, &(0x7f00000004c0)={0x0, 0x24, 0x2, @tid=r5}, &(0x7f0000000500)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:40:38 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getgroups(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB="6e0f15074f121e5333c5e463f9eb906358be7bcb9dabdc654b"]) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 186.858315] audit: type=1800 audit(1566902438.561:43): pid=7375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16549 res=0 [ 186.906344] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 10:40:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x400) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00M\xa2\x98\xc2\xacRMg\xeb{\xf4\xa3V\xbe\xf6\x1e+\xdaM\f;\n.\xf6\x05\xbf\xac\x8d\xb3\xe7\xef\x94\xc5\xce\xfc\x82\x19\x8bB\xfd.\xb5\x80f\xcc\x8d^\xfd>\x95\xf4}\xd7UVzzV}\x91\xdf\xbd', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)="a8494c43bdffd622884db491c663511c10bb6d127db1652058e4f30cd2709d6ef32f9f38f896f6df94429281c97ca716136f34a940b65db4090000000000000036daef86d2148aa12ca1de95553fea3d4920738c38135a8303ba410b3daa34f733d48db792a449d9ceafb8727256fe193119d1f217a3b976c6b84c35d0b3f3d354dbacd32b222d60855eaa21801860", 0xfffffef7}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 186.981948] audit: type=1804 audit(1566902438.601:44): pid=7375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir768499213/syzkaller.EWQ1zq/15/file0" dev="sda1" ino=16549 res=1 10:40:38 executing program 2: r0 = eventfd2(0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x10000100, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x567fa590aa57e79c, 0x0) 10:40:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x1000, 0x20000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x81, 0x4) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz1\x00', {0x0, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x1020000000000000, 0x0, 0x0, 0x9, 0x0, 0x3ff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40, 0x2, 0x0, 0x20, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x9c, 0x0, 0x9de, 0x0, 0xfb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc90], [0x0, 0x0, 0x6, 0x6f, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x0, 0xe8b9, 0xffff, 0x0, 0x100, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x387b, 0x80000001, 0x200, 0x0, 0x4, 0x775, 0x7, 0x3, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x5d02, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x8, 0x6, 0x0, 0xb71, 0x0, 0x481a3d8d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x4, 0x0, 0x5, 0xdbe, 0x9], [0x0, 0x9, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x3, 0x100000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x3, 0x0, 0x100000001, 0x0, 0x8001, 0x367, 0x401, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2a, 0x0, 0x1, 0x10001, 0x8, 0x0, 0xf8c3, 0x6, 0x0, 0x800], [0x0, 0x7, 0x0, 0x0, 0x1e3, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x1, 0x8000000000, 0x0, 0x7fff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x48, 0x200, 0x0, 0x5, 0x0, 0x601d0c19, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xe41f, 0x0, 0x1]}, 0x45c) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8, 0x20}) 10:40:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='\x02\x00\x00\x00\x00\x00\x00\x00r\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe7c}, 0x21) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x840c0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088ca", 0x0, 0x100}, 0x28) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000100)=0x40000000, 0x4) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x7fff, 0xefc}, {0x4, 0x468d}]}, 0x14, 0x2) 10:40:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 10:40:39 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="1800ff00000000000100000adb090000"], 0x10}}], 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400000) r2 = geteuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioctl$RTC_PIE_OFF(r1, 0x7006) r4 = semget(0x2, 0x2, 0x410) semctl$SEM_STAT(r4, 0x1, 0x12, &(0x7f00000003c0)=""/17) syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3a, 0x6, &(0x7f0000000680)=[{&(0x7f0000000400)="873c0fd06937e23e4f1c6f579798ac4b2476cfb1cd10069c3308f4bfa5187ef06f6261ebf3fa2a630f12d0b983d86fbfe9ea45119c0d0ac918ede89dcff44b2000118df1fb7b4bc2c0c06b049671fcf7b3a56c54a53fc789d7a55c25c61324e5da9574", 0x63, 0x5d1c}, {&(0x7f0000000480)="29bcb72a414e7d1570dc28b27778dcf0c0c35f8ca7f9192f5fd4f4466b5a457a52bede086d7ff7033cd35ea4d3c2b24b1bc0328e43d01ab738e661a67ea7b21be19b7f187f79cf37d4355c490fe1547c0dc7c99a9d2429bde9aaaf24e674a349ca2f85fb3b3859971e5823779431da1583719bd13d2e12256bdc56cbd743b24a17ee60fc10dc796cd679ceea24f6ac", 0x8f, 0xce3e}, {&(0x7f0000000380)="88ea61bf641750afb53c6b148bd65d5b593e3f186c8acc4fdb8fdf3e4060a23ac17e6373565c4469e675ae987011b50f54915b46d15964", 0x37, 0x9}, {&(0x7f0000000540)="10e6788ee8f02ac1e5c21fe22bd08f23da7ed19a39968564f4e1cd471acd2bc7728cb0e975b071ada2176baee5b20bb2dc952014aa73b95392d677ffb62ab2e47889b3e8260a9ca574f68c8f2820b1dde1e7725545ef07f248addeab9d98d48d8ff63f306fe8576b10dac26a72cb4042957b349ef93231cf4549d53681", 0x7d, 0x1}, {&(0x7f00000005c0)="017ebb82", 0x4, 0x2}, {&(0x7f0000000600)="69c9ae8f8a993a604b41f314567fb85d175d99bb2acf794cdf649b01197c3455ba9b24c25ecb18695bbd6004093a4079c779247cbb91e94b030e61662e1ad8849bd279e16e63b92eb7138b6b950cbaa380f0752bf1d295b7857a8ce5d04d50b8638ee805feb53d144e6656185dab31167e3c92215412ba678b", 0x79, 0x20}], 0x11000, &(0x7f0000000a80)={[{@errors_ro_remount='errors=ro-remount'}, {@data_journal='data=journal'}, {@nolargeio='nolargeio'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@uid_gt={'uid>', r2}}, {@euid_eq={'euid', 0x3d, r2}}]}) mount$fuse(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="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"]) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) accept4$x25(r1, &(0x7f0000000280)={0x9, @remote}, &(0x7f0000000b00)=0x12, 0x80000) 10:40:39 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={r1, 0x0, 0x6, 0x9608, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000400)='net/netstat\x00') ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000100)={0x3, 0x8000, 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="11dca50d5c0bcfe47bf070") write$FUSE_OPEN(r3, &(0x7f0000000240)={0x20, 0x6daa9bde6c510bdb, 0x2, {0x0, 0x2}}, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000000)={0x6, 0x58, 0xffffffffffff8001, 0xb43, 0xffd8, 0x101}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='>\f\x00\x00', @ANYRES16=r5, @ANYBLOB="000325bd700000ffff250f0000003400001008000400030000190800000e004e2000000800090000fa0000080002004e2300000000000400"/66], 0x48}, 0x1, 0x0, 0x0, 0x4008000}, 0x801) 10:40:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x6, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r1, &(0x7f00000030c0)=""/4096, 0x1000) 10:40:39 executing program 3: openat$usbmon(0xffffffffffffff9c, 0x0, 0x401, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x100, 0x0) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)}, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="247a48000000000000d1a184ca0ff2bec8128199ec32318b351d2d91c8ae7da90ec8baa5f24d2aeaf1b0aedfaab1d155e0b32fb9957b66c9c70beaea9400bbe6b1e9ae87035b1847709bef4d0d1d26299740b88a8f64923c8ef197"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) dup2(r0, r1) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000440)) 10:40:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'teql0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000012c0)={@rand_addr="53a0b1c7ecb55692a2e59902cb8f8d49", 0x0, r2}) get_thread_area(&(0x7f0000000000)={0xffffffffffff8232, 0x20001000, 0x2000, 0x2, 0x4000000000000000, 0xffff, 0x7ee5, 0x7, 0x6, 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000017c0)={'bridge_slave_0\x00?', 0x22020000c0ffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 10:40:39 executing program 2: syz_open_dev$vivid(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:40:39 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0xc0) fallocate(r0, 0x10, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) mknod$loop(&(0x7f0000000040)='./bus\x00', 0x200, 0x0) 10:40:39 executing program 1: socketpair(0x9, 0x6, 0xe8, &(0x7f0000000080)) socketpair(0x5, 0x3, 0x8000000000000080, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x2) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x19, 0x9, 0x16, 0x1, 0xb, 0xfffffffffffffffb, 0x6, 0x7a, 0xffffffffffffffff}}) 10:40:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./bus\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) ftruncate(0xffffffffffffffff, 0x0) write(r2, &(0x7f00000002c0)="60b7fdfefe5f021ce1eef846f2e3402518b4878718dba7bc53eaaec76281255a6d32f40eb26b15108f75cf531c785ec46fd4eca035aa274e01456277d142de586e0300f3046a957353d67c0266a97601e4a538a6cb7463b32137efa8bc601828341d945dfff47e0ade421675a0c3076bbd039ec4060f05965c5035356f520e289900955920e88659e1fcbaca361da5c7ca5faa66b64f541c581a474eb2dec05831a3fc5c10535733ab4534bac96e6d46729211453ca25db42097a9ac0713ba06ab0cadc8a36dc2c6", 0xc8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xe23a, 0x100) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x121080, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 10:40:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x98c786c1753c2eeb, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0x5, {0x7bf644a3, 0xff, 0x2, 0x20}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 187.747760] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.784569] vivid-004: disconnect [ 187.791709] vivid-004: reconnect 10:40:39 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000040f700a0b200000d40d3346e33bafa09c36e990000000000000400000100"/48], &(0x7f0000000040)='syzkaller\x00', 0x87e, 0x95, &(0x7f0000000200)=""/149, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x6, 0xd1, 0x20}, 0x10}, 0x70) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x200, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x400102, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='memory.swap.max\x00', 0x2, 0x0) dup(r0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f00000000c0)}], 0x2) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f030000000700"], 0x28) r2 = request_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\x04\x00', 0xfffffffffffffff8) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="a43c6e17f012e603ddece306b9d34f5bb311882a695cddaadd46f6ec266bd5f92d01a248da0c3b608795065e4fe9071d9192b692dd0e8b46d315c379cc25d38969056e0bc26477c7079074205150cee090a59a7e546b36055becf257ea566b9ffb4cfc02665c245c9853fb58c512275af59be51b623b87fafc4ad1b362f5d8d0bf50307989f29f7799", 0x89, r2) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) [ 187.824125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.852221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:40:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0201a5ffffff01000000ff0700000000000000000000000000000000000000ffffff81000000000000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x42a5c6b9775d89bd, 0x0) r1 = geteuid() getgroups(0x3, &(0x7f0000000180)=[0x0, 0xee00, 0xee00]) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x8, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x9, 0x8, 0x4, 0x0, 0x0, [], [], [], 0x8526, 0x1f}) r3 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000440)={{0xa, 0x3, 0x8d, 0x7, '\x00', 0xfff}, 0x3, 0x10, 0x6, r3, 0x1, 0xfffffffffffffff8, 'syz1\x00', &(0x7f0000000400)=['\x00'], 0x1, [], [0x10000, 0xca, 0xcb1, 0x2]}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="2c64656661756c745f7065726d695d73696f6f73cf2c7065000100005f646972653fc9b415769d86191ee688e140bc0f286374696f2c00c0f044965828338609ff1c104ece162285e4f75a7730a5a843df74"]) 10:40:39 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb11) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 187.882399] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.888860] bridge0: port 1(bridge_slave_0) entered forwarding state 10:40:39 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002000050ad25a80648c6356c10324fc00100000000a000000053582c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000300)=""/150) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x33) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240), &(0x7f00000003c0)=0x4) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x4}, 0x2) [ 187.956439] audit: type=1400 audit(1566902439.661:45): avc: denied { map } for pid=7475 comm="syz-executor.0" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=27969 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 188.001887] loop2: p1 p3 10:40:39 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001980)={'ip6_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001ec0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @initdev, @empty}, &(0x7f0000001f40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000002080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000020c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002100)={'vcan0\x00', 0x0}) accept(0xffffffffffffffff, &(0x7f0000002700)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002780)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000027c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000028c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002900)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000002a00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002a40)={0x0, @dev, @initdev}, &(0x7f0000002a80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002b80)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000007e80)={0x11, 0x0, 0x0}, &(0x7f0000007ec0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007f00)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000008000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008040)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000008140)=0xe8) accept4(0xffffffffffffffff, &(0x7f0000008240)=@hci={0x1f, 0x0}, &(0x7f00000082c0)=0x80, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008300)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000008400)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008b00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f0000008ac0)={&(0x7f0000008440)={0x670, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x7c, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x40, 0x7fffffff, 0x9000, 0x26}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r3}, {0x218, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x17cd}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd07c}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r8}, {0xc0, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}, {{0x8, 0x1, r12}, {0x1e8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xff}}}]}}]}, 0x670}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) r17 = socket$pppoe(0x18, 0x1, 0x0) r18 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r19 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x4) ioctl$sock_SIOCGPGRP(r19, 0x8904, &(0x7f0000000140)=0x0) rt_sigqueueinfo(r20, 0x12, &(0x7f0000000180)={0x29, 0x1, 0x7}) ioctl$EVIOCGSW(r19, 0x8040451b, &(0x7f0000000240)=""/254) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r18, 0x0, 0x18, &(0x7f00000000c0)='.$cgroupmd5sumeth1/eth1\x00', 0xffffffffffffffff}, 0x30) recvfrom$llc(r19, &(0x7f0000000340)=""/205, 0xcd, 0x2, &(0x7f0000000080)={0x1a, 0x8, 0xffffffffffff0001, 0x9, 0x7ff, 0x9, @random="39dd14f87afb"}, 0x10) connect$pppoe(r17, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bridge0\x00'}}, 0xfffffffffffffe82) socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmmsg(r17, &(0x7f000000d180), 0x33b, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) 10:40:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x280, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @multicast1, 0xffffffff, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac=@random="44e996ec8da1", {[0x0, 0xff, 0x0, 0xff, 0xff, 0xa582f7532eca1577]}, 0x400, 0x6, 0x2, 0x9, 0x9, 0x1000, 'vcan0\x00', 'batadv0\x00', {}, {}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev={[], 0x1c}, @rand_addr=0xffffffffffffffc6, @rand_addr=0x274, 0x2bf418bf4bad67a1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x11}, @empty, @multicast2, @empty, 0x8, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @loopback, @broadcast, 0x8, 0xc49a42864d479254}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac01c42790d7f16f056a62fa20c0", 0x42, 0x8800, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e2a306", 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 188.005326] loop2: partition table partially beyond EOD, truncated [ 188.019397] loop2: p1 start 1 is beyond EOD, truncated [ 188.032114] loop2: p3 size 10 extends beyond EOD, truncated [ 188.125638] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.160985] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.167413] bridge0: port 1(bridge_slave_0) entered forwarding state 10:40:39 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, r2}, 0xc) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) getsockname(r0, 0x0, &(0x7f0000000100)) 10:40:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = timerfd_create(0x7, 0x901ea11cefa3e9b1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r5, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r4, &(0x7f0000000340)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r5, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000021ff4)={0x2001}) 10:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") fcntl$getflags(r0, 0x40a) syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x1fb, 0x5}, {&(0x7f0000001140)="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", 0x1c1, 0x6}]) 10:40:39 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x40) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000200)={0x8}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0xfffffffffffffee5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="45ccc14bc8d98872f41ddc7e991e3042272c", 0x12, 0x5}], 0x40000, &(0x7f00000002c0)={[{@block={'block', 0x3d, 0x800}}, {@dmode={'dmode', 0x3d, 0x4}}, {@map_acorn='map=acorn'}, {@map_acorn='map=acorn'}, {@cruft='cruft'}, {@mode={'mode', 0x3d, 0xfffffffffffffff7}}, {@check_strict='check=strict'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, 'vmnet0keyringvboxnet1-'}}, {@subj_role={'subj_role', 0x3d, 'keyring}'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x20) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) 10:40:39 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x94f, 0x302) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x200, 0x3, "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", 0xd5, 0x2, 0x5, 0x0, 0x4, 0xffffffff, 0x8}, r2}}, 0x128) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000000c0)) [ 188.182149] loop2: p1 p3 [ 188.184958] loop2: partition table partially beyond EOD, truncated [ 188.213528] loop2: p1 start 1 is beyond EOD, truncated [ 188.218858] loop2: p3 size 10 extends beyond EOD, truncated 10:40:40 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000001e80)='./file0\x00', 0x3, 0x0, 0x0, 0x80000, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) stat(0x0, &(0x7f0000001900)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000015c0)='./file1\x00', 0x0, &(0x7f0000001c00)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB='\b\x00\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000240)=""/179, 0xb3}, {&(0x7f0000000440)=""/74, 0x4a}], 0x2, &(0x7f00000004c0)=""/118, 0x76}, 0xffffffffffffffc0}, {{&(0x7f0000000540)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/54, 0x36}, {&(0x7f0000000680)=""/9, 0x9}, {&(0x7f0000000740)=""/140, 0x8c}, {&(0x7f00000006c0)=""/55, 0x37}, {&(0x7f0000000800)=""/252, 0xfc}], 0x6}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/158, 0x9e}], 0x1, &(0x7f0000000a80)=""/138, 0x8a}, 0x5}, {{&(0x7f0000000b40)=@nl=@proc, 0x80, &(0x7f0000001200)=[{&(0x7f0000000bc0)=""/57, 0x39}, {&(0x7f0000000c00)=""/55, 0x37}, {&(0x7f0000000c40)=""/54, 0x36}, {&(0x7f0000000c80)=""/197, 0xc5}, {&(0x7f0000000d80)=""/201, 0xc9}, {&(0x7f0000000e80)=""/60, 0x3c}, {&(0x7f0000000ec0)=""/122, 0x7a}, {&(0x7f0000000f40)=""/205, 0xcd}, {&(0x7f0000001040)=""/240, 0xf0}, {&(0x7f0000001140)=""/181, 0xb5}], 0xa, &(0x7f00000012c0)=""/120, 0x78}, 0x8}, {{&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000013c0)=""/124, 0x7c}, {&(0x7f0000001440)=""/101, 0x65}], 0x2}, 0x8001}, {{&(0x7f0000001500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001600)=""/219, 0xdb}, {&(0x7f0000001580)=""/56, 0x38}, {&(0x7f0000001700)=""/50, 0x32}, {&(0x7f0000001740)=""/75, 0x4b}, {&(0x7f00000017c0)=""/234, 0xea}], 0x5}, 0x3}, {{&(0x7f0000001a00)=@alg, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001a80)=""/107, 0x6b}, {&(0x7f0000001b00)=""/125, 0x7d}], 0x2, &(0x7f0000001b80)=""/48, 0x30}, 0x63e}], 0x7, 0x1, &(0x7f0000001bc0)) syz_mount_image$minix(&(0x7f0000000300)='minix\x00', &(0x7f0000000340)='./file2\x00', 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f00000003c0)="b48483c442ce32b22ccec89d4821990c856f3db51781503037f0acfd57f3ae1ba50a94c1d27189b889090ca391eca66bfad12a658c39866f55a525739bf615da81281e73875769df", 0x48}], 0x200000, 0x0) 10:40:40 executing program 0: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) mlockall(0x3) clone(0x1080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000005c0)={@loopback, 0x0}, &(0x7f0000000600)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002cc0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002d00)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002e00)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000002f00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000003000)={@loopback, 0x0}, &(0x7f0000003040)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000004280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000042c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000043c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004400)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xa0c1bd6c9eb931ca, &(0x7f0000004440)={@empty, @local, 0x0}, &(0x7f0000004480)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004740)={&(0x7f00000044c0)={0x24c, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r11}}}]}}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) execveat(r12, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000100)='ppp0\x00', &(0x7f0000000140)=')\x00', &(0x7f0000000180)='eth0wlan0\x00', &(0x7f00000001c0)='vboxnet1^(\x00', &(0x7f0000000200)='\xe2vboxnet0}\x00', &(0x7f0000000240)='\x00', &(0x7f00000006c0)='{lovboxnet1\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='cpuset\x00'], &(0x7f00000004c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='@\\\x00'], 0x1000) mlockall(0x5) dup(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) 10:40:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@empty, @multicast2, @local}, 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback}, 0x10) [ 188.294804] audit: type=1400 audit(1566902440.001:46): avc: denied { block_suspend } for pid=7518 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 188.360534] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 188.371339] Dev loop3: unable to read RDB block 1 [ 188.376361] loop3: unable to read partition table [ 188.388755] print_req_error: I/O error, dev loop2, sector 0 [ 188.398372] print_req_error: I/O error, dev loop2, sector 0 10:40:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000700)={0x3, @win={{0xfffffffffffffeff, 0xffff, 0x6}, 0x1, 0x1, &(0x7f0000000640)={{0x4, 0x80000000, 0x0, 0x8}, &(0x7f0000000600)={{0x0, 0x0, 0x1, 0x800}, &(0x7f00000005c0)={{0x7, 0x100000000, 0xffffffff, 0xd9}}}}, 0x0, &(0x7f0000000680)="6659491fe19220532a510d1388c8fa49bed501d1eab0aa16bd3be8661143", 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) sendmsg$nl_route(r2, &(0x7f000000a000)={0x0, 0x0, 0x0}, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x8, {0xffffffffffffffe1, 0x19, 0x80, 0x7, 0x3}, 0xcd6}, 0xe) getpeername$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev}, &(0x7f0000000440)=0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)=""/111, &(0x7f0000000180)=0x6f) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={r3}) [ 188.404641] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.413451] print_req_error: I/O error, dev loop2, sector 0 [ 188.419224] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.427529] print_req_error: I/O error, dev loop2, sector 0 [ 188.433430] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.442068] print_req_error: I/O error, dev loop2, sector 0 [ 188.447846] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.455591] print_req_error: I/O error, dev loop2, sector 0 [ 188.461396] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.469963] print_req_error: I/O error, dev loop2, sector 0 [ 188.475949] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.484310] print_req_error: I/O error, dev loop2, sector 0 [ 188.490151] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.497631] print_req_error: I/O error, dev loop2, sector 0 [ 188.503432] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.511235] print_req_error: I/O error, dev loop2, sector 0 [ 188.511245] loop3: partition table beyond EOD, [ 188.516996] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.517162] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 188.522069] truncated [ 188.539165] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:40:40 executing program 4: msgget(0x1, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x20, 0x6, 0x10000}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r0, 0x100, 0x101}, &(0x7f00000002c0)=0xcfafec17ce67552e) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1, 0xb, 0x10}, 0xc) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = semget$private(0x0, 0x7, 0x1a) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000001c0)) unshare(0x40000000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000200)={0x0, 0xfffffffffffffffe, 0x7e, 0x3}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7065000000007420307830303030303030303030335e54493f4300002f7465762f736e642f70636d4323442363002f6465762f736e642f73657100004fde06af66e4fe93ca677dd2ab180000892a"], 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0), 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000004c0)={0x0, 0x0, [], @raw_data=[0x9, 0x172, 0x9, 0x10000, 0x9, 0x5b2b, 0x6, 0x6, 0xfffffffffffffffc, 0xffffffff, 0x1c000000000000, 0xfff, 0x100000001, 0x4, 0xabd, 0x100, 0x5, 0x8, 0x8001, 0xc17, 0x8, 0x6, 0x54c, 0x3, 0x2, 0x8, 0x9, 0x4, 0xfe, 0x2, 0x8000, 0x6]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe70, 0xfa00, {0x1000003, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000440)={r6, 0x1}) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000000380)=@generic={0x1, 0x4}) bind$x25(0xffffffffffffffff, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r0, 0x5}, &(0x7f0000000300)=0x8) 10:40:40 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000300)="94", 0x1}], 0x1003) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfffffcb3) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1}, 0x3}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000040)="b93ef63ee53153002080aabb7aee5f95656983cd1cb16ba3a142f24b5198c0de5926ffbd868a0b4d65f2c269b94f399e1108359e75be95ad270136f31cd3714d9a019a8dc961e08fb768d62994088fa32f808d608274c88683ff2a52bbd90e5c23b538b356c4eb3a558dab22a6e5f4840bebbd517745", 0x76}, {&(0x7f0000000340)="7bdb1f93fce3222735b48f0091e0ddc2130a613dc53b2c54706802d013a67ba3ff05662706926696e65664a3a64b8e429ef58112a53521fe708a8f24b4445f31a3d030bbbaff18bf810b5b2611e7e70db00f39eb8fc6878a20423e78a451b93c0ba64f08214412785651ae24ff30543951c31b63fd73896b54", 0x79}, {&(0x7f00000003c0)="7f80156f52c255334895f7f48915370aff81bba155d2706a730bf509ea7a3dcc702287f4c496f41ac8447f9c23488581e8b8e1f13341941caba4ea625e12494914a2cba38d60c4116f6fe676e5e359dc22f8bbbaf4fc1dc4be57bb5c8cbf629f4bfbcdc2e80ec877bef38153dd5f371254caa83ab3b8bfce21a3d6680d9fccb412ab9d230315ae7dbe2d6520fb39cb6e9e6f", 0x92}, {&(0x7f00000000c0)="066b8425397213d8e4f0e420b7c8a750aa711cb80de1667080e038b8bfffd67599c2ab3ae24d2047aaf5f98eecd7c460cc", 0x31}, {&(0x7f0000000500)="22de2fc72aceae564c8e511a4d36c361c12c0901bdc7178fdc2d468b13ff6fc43128f4f572e190471f80c09ba9a6941c00ceffc83741bb7ad507848bc9512ae46ce35bff8a5ba1409af16467a1e829bd16c13bb6dfbc9c54088d86177e47225c25d346757ed503a2d8a2d1bf90fdb3cef53d67450fa4f1ee895a30bc95dc7cf0e6956c785f476d0c1905405794d0824d8735b66cbbb9c6416319682b97a677f53411fa53cba594f34b1b4d6da488b6d75458ead6aa7be97df86cea2dfe09578f", 0xc0}, {&(0x7f00000005c0)="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", 0xfc}, {&(0x7f00000006c0)="7c325c2b63a25ee99f2cc11bb5fc79625b0fb11439f88b039eefaa7f3e6d9dd42452af76d081c0068b79bae9e197b1cf60330f05f94c9271573e46f1fe6c2daf19c12be3571fa879f7b7c096773f90ff12a124af136581ed457a1e003199a4652a04b88740830ce4f61099be066d1896c047ae75de10bf14efebc20808d18b58f5193e30fbb43699371988ac0b8f73a3de5f4a2669d3dfce787201569c1a3f35337eb43d065b74f1e6e26b5bbe6456dfd7000e2994abb183a05194c02f0812d8a5666b443f9ad61cb0571fa3b51ec6e035ccf9afaf7928c74e754602dd46d2d55174a58a3261df85eff9ebd6852fd88032", 0xf1}, {&(0x7f00000007c0)="1ac1d6821cec81be5e405631b37b4a943bee594bff70e1158c4639be368bd64d1aedfd8fa534083e0b9c91e5dbba571e2053fecc5a32bf2dcdc5a25440df0c75b8", 0x41}, {&(0x7f0000000480)="31222032df16a8ab232cd8a3f84567dfdefbc6fdc853c51786c33c15614f8b92a6f6c11825773c8d", 0x28}], 0x9, &(0x7f0000000900)="70737611d3b3491cb78fd812bbc4b2418c8c1a89821b33d8b479418c4326f5ff3a8d7ff092692a3bb4630ded4bc71c93303af8369aff6f2467a29576fbd960040b3215443ffae56e94e24909224c20c8ce84207e1f21c39f01414cb89d68be6621014af1d48ca1596a218daa359da9607b015c56e3b128cdc939b57b3563a6e1b7b891ce425b513d63e2b226bbe023b470d22d74ba87568eff5b051cc745a356c557d614186d5759a841f04bbb6772c4e9970307c40e09000d6db3ce772ac07b6f5db1a8837d2de22d84ee7b2fc4ac1e0b42db56cf08f9d8441241601fe5a5c5bdb4390862cd243ab6ca54a41fb4c4ee5a728546c43fb918f81f44424ae2efa0b7c0382bbf681177149eda979d18f20173fb7614007e33878a5563fc646a3a83c34c92a5023d05146f6548a2bf532cee4bccffd62ed85a29a8e21227ae77aa73b3d9b4efed5a95e664f8a2a8172089736a8c1f5bbe5dfa17073848730ddbd3604cdb68178eb8e0ca0d1ad80d004cdd9c77e11539dc9694aa2bf67983c473cda515b29b94706b5e345d3ddc93da808910b49687094143b1ee58a218e5a4701d2a10e4c4145626e214f2563adc1cd56e380277da7665ad2d8761ba1996b126abb25ebfb4b45ee3b1bf1ed34de99a71da6ff49724ff1dc9800b29005940efd44fdf7feac7cb50bbde7f071d9374fea826c086933755f5e48c837b0dfc081f6949ffddb4be84b6a554465e32dd7ace212f098eb44fde60c7a61c14a684b652f437135472c8d147c0ab004d2ca9a4dc70dff2b85e74c4c8226fe52a17116bce97f72433b2acded2f5d5227c6ef999ebeb8c0bc23e6c5be6af73ba5ea0850986df9bf9e7e09df20e087ab2a6df4b0338c01d60ec6765eb33c19194434ea71c33f54b172af6d1a7a207d2490d38e4c54ae006fee00ee83594df90c6d7f2b4d86c3a849542cadac60327b146d0a1ac3b31c439ecae3163e4351ac6e4563e0ed845db3c90394c68ae03070698a8ef654f345a8726b3bb16976587b17bf8d44f834c415291288566665a6f07e3eddc2615201289c0b2ad5f8252a649deda0d395ab9a2ffec175da84fc24d3d34c46b58b86f922e3297e1bb8393c0a662b3120055a58e9c9e663f5dd35b8daad4a10321b47bff1242552fc997d94198ef138f8dc98981369da7f267d691ed5d26af7fbc312093865297b9f9701e8b0dce41c0b0447bda8c44ccfb6a2bc3f72688593937232278e00ef55ef59e70418f05070adcb06e7344e0ac7f0d672838d600fa8cf0666f5fe497e42acc007ffc307a2b2060933cf553bad794fed6902ac6f4be799acbf8f6aeef2162259924fe3eb97f1915b916052585c81749f19d15e4d3ff2e4c0e242278b3724e85454498b1318e217329c202009cd94e508603c4bb0eb9d5672903d6510628af8ea8aa0c5d5f8506c1ca863e3d9aa577c1b6a835bb3c3415ea563028da0163f2d40dfdf0d49eefde0209de1b448df24c951966457fc43601fb9ac67ffd90368a3f7b9cdc99d4d4fa431089cbdf922d1cfa1952b8c0a00ca7038c71b042bd30de475cba1e70d833ac87dc9b69936306563db01673d26c001f3b7e65abe41af91bd9caf36a133b2edeef8a17598b3581bd2f3c5f1c42dd32b1aeb8214d66fd3f2043d58a981d01180cf8bffe6784184a91089ef6551fade925b94c7fc90115f844efe48503e52494448321ab94ef96cfbf5534a19fb0e599ca1d4d7a336512ec2d037cb32eaa2721a64a7f047039a3a943f6284d16e2bf6a73e7be09c900e0aac184e565938a93016daed464886b93d1037692cf5b522e013141f38fbf2bebcc085bf6d06e1a117b43ee2f326cb9144dcca1d71504887c8e542d36646641f84908e3fba018c17898858448db181125169df19aeaa4bf86b0fa106423138b913f8d9f4dc09c979aae4502bd2e719c591ad92e0aaaf85335448b64f66ec99c2a44c1d9d170bcd5857e0175e00c01494a5a57ee35589e3eb43e50936b892a9ce0654a54097df70b566cbf7a383a57eb0defa6f7d5c2e8becd80d43d185284b91cd14302262a0424616d996935260b0ecd10636fb3dbac8c3f5dcc67a5998ba2e4f4c55ec57531a4b8ef757b8bc0bf141191fa952bb4892fa5b4120db9dfe8071ecd764476247e910de0cb0624b35d83d874a897140f2c87480c9c39a7ca13778df6f69c9b910e15d14717eb57f9b445f30315f9f90cb542193fc7521251aa1f2b63d312e670c735179e017df03964021a47998ee6bf5c267b4d00af871f2c1f39d5a5459ba64804458c72c497a361ad3008014347837bd8cbaf989c32e50972004ceee62cfa7e97421347944311b3568e76d9db4016f0810b867a9b3b600a9280d599d28b11f17212af81611c3668bdcafd6064a7c13d9818fd6f4cece87c141cec3703b2f333c0f17908b0d882e5e8c0720ff41899fc702581a818cfe00b2607e8ea2d631defe7bb1d4d577ffe25c024a12302bde2b80ed6699e2d9cd926bd5432d4cf20c4d18b47b1acd10c21630051afd5153acb442b7b33991785edb4737c1c648c1c18f4501c8c90bde43bb9a9474d4b2a3e3a41f3af9c6465668b5fc632210691ad28b6dd64c0894656838b4ec96f59fb5ffd5286a08a85bf87b93a44addccb7ef47a49ef27e8fcd414108bc0f03c4c3815f7f8760677ce655357ce4d793864f813b69e8d530f9ec8ce9e9e1ec0cdedc6fc3083fa2597417ef9a953aba0975ad57c58d8681a910bc376537230a81ec733bd30d178220cc0e68530c1fafc579cad244358d8465eff2c7b5d85d62ef51b42adaa4768057cdeff1fa11e102c824be065d56e82ef26f68925d02a55805fd71f85015ba4250bb1b9e0aa9b06266ef62d7fb5ed0e7a96e4d667f3c434acfa29a99208829f0b1ceec42491db7fd295b1fb3f3ef0a599149dcf3e91fc8184df8c1868c9a534aee8f4355770de9e9e0dac11a070defae32418f02526a071572cb6324537575c9176ce43263f8aaa1b3fb3cf20de8e60676c91aa72e43d12b95673e08e200292fcc322a39e278719b6e7d9e7c9230dcabe1d63255f089cc2508e325d04c9f9b8cc1a61b11979beca8194dfd336c3669b99261432b75eac6ef23a264194d87e53b61a4092e2a372ac064d6463d90534170594d15889e6ddf203fe9ae431a01c2488dffa311284d085221ddc473d2b418a7c4c112111d2f8ad87065d8bf755567a0969c231ea3063aa2b1a31633076736e54a76dceef4967650486d39deebd4d050beae2d0bee408e021e4fddc9dc5c9741814cdc74609799bf2e189ca953cae1526422d6caf49b7046a6e0cef3558b06051fc3f74347c31023fc20f69f3597eb5638152b4c94ce3f4a32cfcd6f617c29f0d3d47da658940dc59f154ed9b65090a93018317982757b92f1ee290f983711e1f8c8007de58d1cf66021118210b17bc672282cab1becfcfe35720df85bba65d785661b834a5c78839da903fd1884a06251fe59bebf1a3594bbeb91bbbdec8a63cb2ee54a36d6463e85285795ad27b3a8fd3fa25af5833572a67f6ae9bcf2d6f3326a7c8d0b1a3905210e4d877c0266621beca0bcb657e9945e1dcd9e3cfbe700b152c39855d600bc9f24dee9302ee957a158df2feb14464bca134f7e1469594630a175d2e43ba37d63c26ab86e52ecef1f713ed69651aa61d3dc1ee9f03bf9d3c1dcb533dd99f3763428d92f191fcd66b03b5201ed082577135ef8e1ee067f94b4857baa88e8190efcdd68edf79b6cebcfc026b6b400912710bed942c8b0ba21e31d0c1a894a9db99bc364b599eb7200714c2d777bcf670dc1213b2880005fae07f13a8f1512f27fb9a896516dd1738d3469a87f8be4fe2c7eca9b01d5fe8b172b7c9588029045cafbe9e473bbe71c4695e568d7c2a861b4ac2394f9d689d3958f2f9592d4b1b84e65dc5fa779487fa8a95d7c0418f7b242432e31a9cdd5bbf8d36f0816977d470d36b2270b26223758b4ca70edcf70967592d5527f3c719f32a4b6d17d9dca3476257856598fd6b1e735e3c29e2fec9dc54b28363d6c86fab1b031825c06113a1ad7bc9b944f67ec907fe4eb683a084ca5294a5be0964ff517dd8d1a46a853587dd44d3dd4c6ce673e42e18169eb16fa275eca97354a8edcfe28ac34975e5dbfbf3fad582d1dba132e44c9d7f0b60981449a6ac6ca30afe091c4788f754a8bf3632eb7c060c07b5697c3334dcf5d446d353f871807dd87c25761b20ff11389ba9d41cda451627697cb2f6cf617fd7e3347a924f98caaddc9051ea6535e64efaed1d5cda5b5ab424055cdabdaa18fd1bffdc063c4bb61ef20050eb4e0b660817b4feb471b4a3e7e481de72d1dc730cd11f2f8c86de4f7b085f2879a14a7c415bf2b9dfa7b0fa6f02a8c724701c700d34ceaf58052135c56c9e441a260cdb858e1cec398bfb24fd2e9069e60ee48a3efb58838955ad89036789de3337d313e4ac4dbc9f8338c0f8fa7a660bcbcf56aee9f228113cb424e1004a7efb8c475a58e845de9b9830588377dfc6f6772caf908bf939b5e975869078de4fb09fda58aa98fc56d7399dfda0e06a0cd268a6c7d700316c217a9be7730101b1d3eddd6a766535a0298651f934a6392178878c3f1a4a0cb5c1b106d021ca88ad82b878f629b27cf0b0dea83782cee4a413c1ddf2ddbed600300f625c60af05846f83aefc48241799656c5329cd57c646ea7346cab6ebdfa1a8658f148c995739a8cb5105776981ddced3c29cc03f72bd7e071d75035ca5b4f32e441897a85a9bc07e9e688b921a2b74537db6bcbff7341bdb689c56aab34fd05427d980bcbbc65968785c5eafcec3a6fa080fac79f2d5864214cb1d4b057b12c77700daec24c6d323a4acf9f54c4aae77d4b18f0074a8ba256f4524353df762ff6ef8c82e93e2df1b378ec2313975026e2e6c045980dc9e67227bdd74ea91fb954201fdf15e43dd77d22cfc5ede753fffc607cde7e52fcaea8c8ed919da224a9ddbfae70489c3e4c1fd711b163e078b4382e17253afd54b02c3d88e3dfb239c1d81b3358beb2b2d0a1686b113f1c17c361b6911c92b39b94c7883431b780f0be6ea2ca5f3cde267e9847e6560bffc7bed7bb67e094b4e08094b29e8abe3142c669e707951905c23b3ed6c6ff079028f4f89f93d9d0535586b979b838a6e2168c0099ca8bd10e282274170b30ba968c185f70fbd029b2e9835db842d7dde5a49844983180ba16c76d1bf55270f04e422c2c1e60282b34936f094b2e0c8a5a450cfac9a1e2e448ecec700f5d3412276835e246c27589779f0c4a575891ab4c2cbaff732d38d37b414717b06272b318a1433563afb78576a0eadcd8115ef86efb2f323a8081765e1bb1144e5761ff876ba7af65e72c6cb7f3a10708dfd154ff3f101c9125a50a25f75265b6d708b93d35c391b21949f97bd93d3d1ed86e27f133b171d8f6a137aff2696b7efe878bca2955cdf1ed3df144569f3289fc9721580ad82be9c8007b6ce0680ff74db659c94f2d59d203e5df6a41e00a5ca2b46f0a911f1abe9a9422275b80768dfc09a24d48dbce9d7f36f03fa55c8f2f85c93ad52cd509a84a8153b43f9ea3b53edaf5bac2e0b210ac38ac920739446c2b1ccc4f81367db598f5d1e73c8d5581f44fbf31af8cd86695a156360693663579f8790f3caaa37a429e31ff0e16820042457dd5abdd3bfa3abc563bef6283d99512ca643518b333026203e2b8eb359c7776139346787a4b3a87cbf20062a56681ab4175a752972be8c05a9ab9a729f33bf368a52", 0x1000, 0x8040}, 0x80) splice(r0, 0x0, r3, 0x0, 0x800, 0x2) [ 188.617032] overlayfs: failed to resolve './file1': -2 10:40:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) recvfrom$x25(r0, &(0x7f00000000c0)=""/247, 0xf7, 0x3, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') [ 188.717913] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 188.749665] QAT: Invalid ioctl 10:40:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x840, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000080)) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400006000"/17], 0x14}}, 0x0) [ 188.765448] QAT: Invalid ioctl [ 188.824007] audit: type=1400 audit(1566902440.521:47): avc: denied { create } for pid=7575 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 188.835805] overlayfs: failed to resolve './file1': -2 [ 188.875707] audit: type=1400 audit(1566902440.531:48): avc: denied { write } for pid=7575 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 188.943786] IPVS: ftp: loaded support on port[0] = 21 10:40:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 10:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x20014236) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f}, 0x8) r3 = dup2(r0, r2) splice(r3, &(0x7f00000000c0), r3, &(0x7f0000000140)=0xffff, 0xffffffff, 0xc) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x54}) dup3(r3, r1, 0x0) 10:40:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x7, 0x5}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x0, @remote, 0x77f1}}, [0x7, 0xffff, 0x401, 0x9, 0x5, 0x4, 0x4, 0x4, 0x7f, 0x200, 0xacc, 0xffffffffffffffff, 0x140a159b, 0x1f, 0x5]}, &(0x7f0000000300)=0x100) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) getsockopt(r1, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000000)=0xcb) 10:40:41 executing program 1: syslog(0xa, &(0x7f00000000c0)=""/177, 0xffffffffffffffbd) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000180)={"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"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000800)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000900)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x40000, &(0x7f0000000940)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xffffffffffff8001}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x916a}}], [{@pcr={'pcr', 0x3d, 0x31}}, {@smackfsfloor={'smackfsfloor'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x61, 0x82c3d8ea03cddaf1, 0x63, 0x39, 0x66, 0x30, 0x34], 0x2d, [0x0, 0x36, 0x31, 0x39], 0x2d, [0x35, 0x66, 0x38, 0x67], 0x2d, [0x61, 0x37, 0x38, 0x38], 0x2d, [0x30, 0x0, 0x38, 0x37, 0x39, 0xa28fc5bfde9aa268, 0x66, 0x66]}}}, {@uid_gt={'uid>', r2}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r3}}]}) 10:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000200)=0xd000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x40000000, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ip6_vti\xc0\x0e'}}}}}, 0x30}}, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000240)=0x1) read(r1, &(0x7f0000000280)=""/169, 0xa9) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8002) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000180)={0x4, 0xffffffffffff0000, 0x5, 0x8, 0x0, 0x2}) 10:40:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000540)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000001c0)="5e60cfb3e69efefc01e22b7e694ed00e7f3166f97aed34fb871d30a90bd1253b2202bf8bd4457162d9e4ba59962b4d724e0e1203ab50dc7526c50093977cebe76a9a04a7223437520f5bf10b45edc22785f6f01ab61beb40dfd8f00e45d74cf49b71c94e16cceb4085565085ce5f616638ba07fb5dba276d88229360d61b47676f450db87fba9232192ce7b8a7a215ef2fc3f546c5218119bf6aa5f01b8262f1d3b06f42fbe15e219b72f0b172d3028ac4901bd888c1ec7d357a900fe1d991bdf4d96b44af83f68306ce2b843339b244e69653d66d8196", 0xd7, 0x40000, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',mode=0w}x0000000000000000,\x00']) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000002c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) rt_sigqueueinfo(r3, 0x39, &(0x7f0000000380)={0x30, 0x100000000, 0x480000000}) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x8) 10:40:41 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80c42, 0x0) 10:40:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e230000", 0xc2, r0) times(&(0x7f0000000140)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x48d0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) [ 189.492085] QAT: Invalid ioctl [ 189.500829] QAT: Invalid ioctl 10:40:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x1f]}, &(0x7f0000000200)=0x6) r1 = socket$inet(0x2, 0x4, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) recvfrom$inet(r1, &(0x7f0000000080)=""/47, 0x2f, 0x40000000, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x4dbb646d, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}, 0x8}, r3}}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000580)) prctl$PR_GET_FP_MODE(0x2e) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000040)={0x5, 0x1, 0xead5, 0x10000}) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 10:40:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x0, 0x989680}) clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf4fffffc, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) getegid() getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x8}}, 0x100000000, 0x4, 0x3ff, 0x6, 0x100000000}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={r3, 0x1c, "076de02c5bbdb2d47bdbc1318aabfa39a92fba77e88fcac0516be4da"}, &(0x7f00000002c0)=0x24) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$reject(0x13, r1, 0xfff, 0x0, 0x0) 10:40:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e230000", 0xc2, r0) times(&(0x7f0000000140)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x48d0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}, &(0x7f0000000180)}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) 10:40:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000480)='./control\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) finit_module(r2, &(0x7f0000000140)='\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() get_robust_list(r4, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580), 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) sendfile(r1, r5, &(0x7f0000000500), 0x6) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, 0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000040000)) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r7, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r7, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:40:41 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x20) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', 0x0, 0x0, 0x3, &(0x7f00000013c0)=[{&(0x7f0000000240)="c8273a2ce8d630a724e30c20bd6367987e68bb7274e011a1e11e24b32bd4c81a2b88e94d15870b4be63495f8f5fb0ae2ebd3d5ded2e6500773b1f18b05748404c14bea02be1e00797ac07cebb8fd3ff9bd2b74b61e7493e5e273a706ceac020a3fe68f2f8dde78674c4a57788c28c0cb05f032e852f4b5a1c2aae8403bd6708a7e536ea65163e8da244aa72ecc73c5eda9e828336f02d198093a41acf16fc3fd484e3599eb71968097081261745167819afd3e9c18d56ce1892193904cc90450280f0c", 0xc3, 0x8}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x3fd}], 0x10080, &(0x7f0000001440)='/selinux/mls\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="2bb2d1c40605a60c8e9796aad91a300df94e8bfb184a9485819b850bcf990009aee503f597141eb117ade4affff1810c672dc14baf208a02f03bc76c04157c075835b72b06f3e45cbace63ed1f79d822eb7bb1d3389e8c5ebd6491238fd14cb05f2b2c24a34dfc9759bb03caec45e7e0b29eac3cd785e03d5cae10a5b6b043f8b8dded8012a91548a13c1454ec6a78ae3f7bc21d", 0x94}, {&(0x7f0000000340)="da541bbaae19a4354bcc5333d730b8d13cdc2ab0ecbad428871c6ede185ad3f0544eeeb2c488c982f596248156c4ba94d4c9c8eb60f9a7e55df9809e5704c8f6ea3a98703e353164d562f2cd7ce95f367f223e6cf1612135c0bd4df7e7ae16e6e6d763144205f7dfa9", 0x69}], 0x2, 0x4) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x5f2, 0x180, 0x0, 0x14010, &(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYRESHEX=r1, @ANYBLOB="479a0e998302687af6a3fa09d1a766cd3c21a821eb634fc1d9952f1a4d308c", @ANYBLOB="b694abed6dd4e566443a8ef9e14e3936ed662b6714e47f8c1c7a711868ef81cff571b3405a6d06f00282c11b5953f16c742b18716a7568fd5a97e021ed021b03e8a7bdbefc15124f3a5250f4dec56824ec34eaf5f88d2302a765ffc1caa53811ef89d0099808f781c641ba3ebe4ad307241c4b06a80a76884485a420b810dc3c7d2bd8d154467c36fd3ca154b70c1ac2a36449629b8b06587950174640adf5374354dd23e2faf110241b9395fa25e59a4c43f66048d91bbb5da7", @ANYRESOCT, @ANYBLOB="8701995d474ece3e3e5f158deeee964e04a269db303adfcc30628eb71d17291708dc2848e0dff099c4d19f9de066c16baffd50b065288945d4721e82c2802e686a451f6f8c0cb417912041027d5a2e5cc069f3bc63ffb55e37214faaa3b9486074c9068eff372ce66f", @ANYRESDEC=r0]) [ 189.837476] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 189.856776] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 189.877601] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 189.894411] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.904789] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 10:40:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xee01, 0x0) setfsuid(0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x9, 0x5, 0x40, 0x3f, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x316e}, 0x8) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 10:40:41 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)='\x00\x00', 0xffffffffffffff12, 0x8002, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) write$binfmt_elf32(r0, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) r1 = add_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="e65c0d9e26a5f194b8a5df935b4305f81ba29374718347fbe7e9f1447b48ece2923e3906a45ba638229448934082ac53b2e226e915099c0f14153e1427da17bbac59626f78b038c39ed150679bc4eefafbfaf7163da910a5dac3c3f3508fc16aeb46274dfb250308c886db98a182d220233af25c4aba5713235ff7d4d0bb22847b6fd6255cc914738a7b553542e25c7f4e9d", 0x92, 0xfffffffffffffffb) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000500)={&(0x7f00000003c0), &(0x7f0000000400)=""/255, 0xff}) keyctl$update(0x2, r1, &(0x7f0000000280)="f1880cb612f631a3a643f89cfc6af3a99e6f7f79cd063364ece040a8e416bde929db3f495e652fc8049efb91d8ed24b6a3d1def6c713d8026d1e8a38be620249d5f5a4263e6bf834f6ed60072f71f9b255ea3a9d078422a573ea4b5c0dbebb1e9a51e62d9e7562400244db2a7b85ca1267ecfd03b0dc12b65b7b7e024cdb59fafc40385302756b809923d868468eb1506e1627609aa80a5bab5766eb42056013862879324db251018e455aa9d5fd3118482e3cc1101c108748dab492f9d32ebba2df7422aa12b82986d7637d74c04ab2fa7ca3d71382af", 0xd7) [ 189.940942] EXT4-fs error (device loop3): ext4_iget:4703: inode #2: comm syz-executor.3: root inode unallocated [ 189.958819] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 10:40:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x2, 0x2, 0x4, 0x800, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000100)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) [ 189.999800] EXT4-fs (loop3): get root inode failed [ 190.024417] EXT4-fs (loop3): mount failed 10:40:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x7f77775d, 0x3, @stepwise={0x3924, 0x6, 0x2, 0x0, 0x5}}) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r4 = getpgrp(0x0) mkdirat(r3, 0x0, 0x9) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x0, 0x2}]}, 0x18, 0x0) getgroups(0x5, &(0x7f0000000400)=[0x0, 0xee01, 0x0, 0xffffffffffffffff, 0x0]) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000540)=[{&(0x7f00000002c0)="7b1abd007258a70e24abed0e2268a747d96f472144606ba511b2aa5dc2f6747112a50f7d3341dcc0a6e7bf63c16701", 0x2f, 0xac}, {&(0x7f0000000380)="5931ac33f8ae141ae3e1e2628a033e281bc7966476a093e60c3b1675b9ad2b6ae560e7f62a869f82cdd7df452b8e977b3b74edb90ce34d0e9f545eeb92ec0514a3ce", 0x42, 0x2}, {&(0x7f0000000a00)="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", 0x1000, 0x1}], 0x100000, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r5}}, {@nobarrier='nobarrier'}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0], &(0x7f0000000100)=[0x0, &(0x7f0000000640)='!\x00']) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x1d3, 0x0}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) capset(&(0x7f00000007c0)={0x19980330}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x20}}], 0x1, 0x2, 0x0) close(r2) shutdown(r1, 0x2) 10:40:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 10:40:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x202000, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0xc, 0x20001) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000100)=0x1) tkill(r0, 0x11) r2 = semget(0x1, 0x2, 0x40) semop(r2, &(0x7f00000000c0)=[{0xe853d5930a0beacb, 0x6, 0x800}, {0x3, 0x3ff, 0x1800}], 0x2) wait4(0x0, 0x0, 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r0) getegid() getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000040)=""/51, 0x0) 10:40:41 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000300)=@xdp, &(0x7f0000000040)=0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xae94, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r2, 0xa, 0x5}, &(0x7f00000003c0)=0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getuid() lstat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) dup2(r0, r0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000140)={0x0, @src_change}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) [ 190.241735] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:40:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x2, 0x2, 0x4, 0x800, 0xffffffffffffffff}) shutdown(r1, 0x20000000000001) recvmmsg(r0, &(0x7f0000001f4c), 0x209a6b90bb7b17, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000100)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) [ 190.299301] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:40:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 10:40:42 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5, 0x10, 0x5e, 0xa647}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2, 0x9}, 0x8) [ 190.466650] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:40:42 executing program 0: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x1, 0x4) 10:40:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 10:40:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e21, 0xffff, @mcast2, 0x1}}, 0x400, 0x7, 0x7, 0x81, 0x2}, &(0x7f0000000300)=0x98) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x675}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) 10:40:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000001c0)={0x3, @raw_data="4f482dde4c0d911194741eac52883b8e702e05a95b280ccb12adca1378990170ae5d9188d7bda0a939f1c8b73fee436cddab750c0215a8e2e8b43f600f7ca840a5bd5e8f5eaf1d0a47a0b32b8773d8ad0932e2dcdd6d770be698649d842ab709213e8ef8725248536d62d63b368cb0bb8b95ff884d1509510469a0129f724820e3ed4ecc7550e5ab5eb1395134a25d6b9745c0eacb63d7a3929114659cefd7a2821cb968b0cb87f1ee026f898953e320731f5188e2918a26bb3874b1ca788b6b77743a1ac5fc332b"}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/324], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x4e20}, 0xfffffffffffffffd) 10:40:42 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x101802) sendmsg$nl_netfilter(r0, &(0x7f0000002780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002740)={&(0x7f0000000340)={0x23ec, 0xb, 0x2, 0x8, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x10000}, [@nested={0x11ac, 0x1e, [@generic="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", @typed={0x98, 0x28, @binary="28ab23ecf69927e570cc5b3f1261837225f889e4d9adf0431afbc36583829507218111262b9fc0310f0217e2071cfc96714ca80885dfb6ffb1947b92f67789419fc60d595eed3c0f71a58116f32b1cc307c8bca2c7ad3ea31d4c1fa34376785561ed3e21adda6d24be820df5cabbb7794d84954676ee73cb8eba5653a7cf5d0b2e3f594b94f1b879cc7ee2cc59788b63fe4570ca"}, @typed={0x8, 0x78, @str='*\x00'}, @generic="1d753fb8f3a8cef419940dfaa65638e45d38f44f6ae8faed8444d5a1f57c011057b0cc253602a1f7b2290e3250c5d99a81e1c09d1de57a8b82f7a4c0c7c4f83aefd05c96a98528c3b73a8b3cff2e797418014911aebf73a3e7e60014563e842f317b8a1ea82a16985333d3ad41d1a3e018c8af", @generic="1172470702fc3fd40f8e265370ea7777c30632e2cf367666f2274d52166a44bae761a8d1b35a05fdcfb1dd2bbc4a0911ad22c921e2a8ee3f84ffef70ffa07204565f41e38feee30fee8975c62ed21ecd57a1fe5936ce25f8799732a4ad08adb525f846fb239c05f5f974d27f21602409c945560b83cce388179087c75c9a3acb1865574b74d1de779c8282b4bb7474664cc98c79"]}, @typed={0x14, 0x47, @ipv6=@empty}, @generic="a4963775b966a5663a13ce766534c9aca307c68fb2a7077278cf91385ed93f330bf3a9b8bbf964dc4567ab2114c73f8f5ae7ba34bad9473cfc40d1bbc96b4de7d35965e6433f3069f1aef9d21be0fe86fb5e61a663994ff7f8c4d53a5c8b1369e3355d28935bb01e9d34f2b923e72ac82233", @nested={0x18, 0x77, [@typed={0x14, 0x15, @ipv6=@mcast1}]}, @generic="a38961a660138ae121bce5d6d6b077d2235b43a5d6ceec0ed8411525f4cb4ab012", @nested={0x58, 0x8b, [@generic="0884392cb154b4d478231080626ee62a89994a86b425aa4b9645ef03a87cbbf5ab094e1118d7ae4b680b6465e1ba1f98883609dd4fc6578e1f2d13ee3b7e1d1bbacfa158ffeaecbbaeb7cb9b04bafa1f237a"]}, @generic="3d3f0991f639dcad632c32342091677646c23ff7ecfd535a806a20d3f05a9ceab0ea3c3e797bbef0ab081a4a6eeabdd946e6c23749309fe7d8a04d65b23bf9c5639760677be0530c3c7c238da2e6fe64bb16cd83cbd100562265a9a7a7c4e90c3dfd82c592f268adee6df531005dd20f9f9e73acbfc6f425d8ef006fe2aadc2cacff25265c", @generic="5091c8dba6349dd063fc048d46149e375f401407513a967a4e72dbf90aa19a50aae5f63ebd7bea7aa61269bd8359c6063dab62785bf524a42918bb075bf346f6c9600d78dbb0b4cb6e0d0bf467f84a09a64b6cd3d6c5991b2985d11589ee0c53213e1e87f835aa50531cb6d002bc02d14a6ca79081fd7476cc428eba08ee99c1fc349151c7275eb13a6238", @nested={0x1004, 0x7f, [@generic="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"]}]}, 0x23ec}, 0x1, 0x0, 0x0, 0x4}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) select(0x40, &(0x7f00000027c0)={0x0, 0x84, 0xfff, 0x800, 0x1, 0xf7, 0x0, 0x82f}, &(0x7f0000002800)={0x83cf, 0x9dc, 0x6, 0xfffffffffffff000, 0x10001, 0x80000001, 0x2, 0x5d234b25}, &(0x7f0000002840)={0x8, 0x100000000, 0x1f, 0xfff, 0x3, 0x3fef, 0x0, 0x4}, &(0x7f0000002880)={0x0, 0x7530}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x10) r4 = fcntl$getown(r2, 0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000028c0)=0x0) kcmp(r4, r5, 0x5, r0, r2) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000080)={@un=@abs={0x0, 0x0, 0x4e24}, {&(0x7f00000002c0)=""/41, 0x29}, &(0x7f0000000300), 0x24}, 0xa0) [ 190.626680] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.904360] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:40:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="385a891b0f01158c510479000000000000000000ce170c59cff0372846056c0fecbb3570d0a9eb3960a0471a2a7cd87bf78c861a16901c4717fe807e52479fabf577ec8694c0f96089ad5900bad57549bce55ecd3a1898b89511958fabd75699f832846d605877b95aa1e65f8f259c009597d33b0c28ad50fef315a6"], 0x0, 0x14}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)='7', 0x1}], 0x1, &(0x7f0000000400)=[@sndrcv={0x30}], 0x30}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x1ff, 0x800, 0x8, 0x1, 0x70, 0x6, 0x20, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x100000000, 0x9, 0x2, 0x0, 0xb24}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x7}, &(0x7f0000000200)=0x8) 10:40:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x4dc, 0x4) clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'brout\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\xff\xff\xff\x00\x04\x00\x02', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) ptrace(0x8, r1) wait4(0x0, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x88080, 0x0) 10:40:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040), 0x165, 0x0) r2 = socket(0x1, 0x6, 0x1ff) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote={[], 0x3}, 0xa, 'ip6gre0\x00'}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) r3 = gettid() r4 = gettid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000002c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)=0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() sendmsg$netlink(r2, &(0x7f0000000a00)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfb, 0xc020108}, 0xc, &(0x7f0000000800)=[{&(0x7f0000000240)={0x18, 0x10, 0x4, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x7e, @pid=r3}]}, 0x18}, {&(0x7f0000000280)={0x18, 0x3e, 0x300, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x25, @pid=r4}]}, 0x18}, {&(0x7f0000000300)={0x178, 0x31, 0x20, 0x70bd2c, 0x25dfdbfb, "", [@generic="f481b056e2b7ef2a15dc5cc06c6da9c89b5e811720689b2bdf9689b0ef0681e5f573fd10159d9ca9d2bf08201a3ae4a2d6bad84e153aabe59774f8d824a0b03d128024fdcf8f8e5dda907af051fda3b3c37c687397edf0d8652d7128b2be14fa888884b9af729c4179f55a38f32a83c65789c3767fddc156c946a7407dacd053f0ab22cfc1a097db0a5cecc6d2e873e643740ff21098373c15f97dad15330cc0179ba8264fad099fce2c647d4e6033142f0dd5ed7c97cc517130869b98b1285ac99b50f0196e64a0", @typed={0xc, 0x1e, @u64=0x6}, @generic="158e742e9fb2f6ef7db8b17cb337774829cc564da8abe8b28c010793f97ae1f0f2f657aa08036222e7dcef3be5358b48b87b58288e3b0789d41ac962737a75cfdd53e1e405b363ee2d7807a60110e9c2304a4d234c742848da5daa5f98724929c0cbd3c63fc0416c7d56a914a80f2a16b8edcc634ed20b6e29e432aae44c94edb0638a2ce7ae75777d", @typed={0x8, 0x61, @pid=r5}]}, 0x178}, {&(0x7f00000004c0)={0x30c, 0x31, 0x0, 0x70bd29, 0x25dfdbfc, "", [@generic="f37e8396bd90b2ee2ad6971b26d18f41a1c6ea8bbee64c", @nested={0xf4, 0x52, [@generic="5af4df0c5118795c92b119a92c7a15774d528a37b1e71b633bbcc2397a6af54a6eb798d9d2ca3981c10c9a1899c91ffd4519a36441b52919e4c390623f977a9729d168ce8ea5db424e9a6224a4fb09247d34d72aba32c65894483b4048cda2fe0e7f438d1a30f76adc4dcfbd83a02ba178e808e0970bfcdbd2dd498c5a1af367bbeb2ada0079faca62cdbcde6e6ac8116e39b5b246372cb6f6a74f2b4354bcc50b9c22d5f929f0ae1cd133f5820cf78f9d55271209ccbc14ad03bcccda24e19472a1bfa4f92cb63b5423723d7e21b9fa041ca5e221ab6c70bb374cd6e01f2c345669fa7789429d3c", @typed={0x8, 0x63, @ipv4=@multicast2}]}, @typed={0x8, 0x94, @u32=0x2}, @typed={0x8, 0x7, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="97bfbada3f826d99d79de539ede965420ed3e136242fa97def7ae85b06efd4efcc47e696f4185a303571454df22243336e19a66844f6a4924d6d6814c09dba40bf2c76db00c2bdee404bfa3deb9977002a02825cbf72ab287360ba8ab511c299a34686df0aed81b4731de452f59c3f57df35c9312085f5750ca7f46e4fe5a5bbf06cf0210cd6c0409051a500aa1eea3e8ef0a70e1f368b33cd28d68f6e0f9d4ac907448f01d6e659703a6f97445637fcccfd0661d15031f422fe3f3fd23a32ee23ed810e1b62327eea9e0fa419c5b50c38635a3d1e86", @nested={0xb8, 0x29, [@typed={0x4, 0x27}, @typed={0xb0, 0x5a, @binary="7267697f55dfd0220c1a48f14c8c529bc37865c2eca96e2d5656730d2175cf5e7752529c9b898e35a5914e18ae2d14ac0a9a4931c56c0af21975d896df45bbf358913e30160c872837084c9419c39a36c85cf3cdeed2b91cbe28f4a9ef3803b7984cc8234b5f1b8e3e3e1ef9ed161ebece72228fe48cd22508927a23874bd37162fdf659ddf480f8198dc282c58cefa4d1c6d71d734a9733ba8b84317abb4ab4cfdad8d5d81d04e784ef4a5f"}]}, @nested={0x38, 0x7e, [@typed={0x14, 0x81, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @typed={0x8, 0x8e, @pid=r6}, @typed={0xc, 0x49, @u64=0x8}, @typed={0xc, 0x37, @u64=0x80000000}]}, @nested={0x18, 0x3f, [@typed={0x14, 0x33, @ipv6=@loopback}]}]}, 0x30c}], 0x4, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x2c, 0x1, 0x1, [r1, r2, r0, r0, r0, r1, r0]}}], 0x88, 0xc844}, 0x4000) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101002, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r10, 0xc028ae92, &(0x7f00000001c0)={0x5, 0x3}) 10:40:42 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 10:40:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x100, 0x1f}, &(0x7f0000000240)=0x8) fchdir(r0) open(&(0x7f0000000340)='./file0\x00', 0x103041, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000280)={'team0\x00', r3}) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') 10:40:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x600000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 10:40:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x121400, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x7) r3 = socket(0x200000000000011, 0xa, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) unshare(0x4000400) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 10:40:42 executing program 5: r0 = socket$inet(0x10, 0x4, 0xfffffffffffffffe) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) accept4$ax25(r1, &(0x7f00000004c0)={{0x3, @default}, [@null, @remote, @remote, @bcast, @netrom, @bcast, @default, @default]}, &(0x7f0000000540)=0x48, 0x800) write$P9_RRENAMEAT(r1, &(0x7f0000000400)={0x7, 0x4b, 0x1}, 0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x800) sendto$isdn(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000008080000000ef9e53b52fcdba12c9d4433f3a829de7619170c6982a003283f6fe39177302c7c013ab201e6b2c39e381c88c857d22e93660b3f69a4145dc547f3e7ff36fac972b3b78f97e645fe97be3c5d8ac4164926c1c554c3964917e69d030b19656d8d9f6e8"], 0x6a, 0x4000, &(0x7f0000000200)={0x22, 0xfffffffffffff911, 0x6, 0x4, 0xfff}, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x40, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000440)={0xffffffff, 0x80000000, 0x7ff, 0x5}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000580)={0x1, 0x36}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getgid() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000180), &(0x7f0000000380)=0x166) syz_emit_ethernet(0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000100800450000280703907800000000000000000000000000000000000000000000000000100000000000000000f19cfdc8a444537e9dcd5537ceafc35f302902623dc03180ea4d58e8f60046f5b019d6c3243af3539c05039dbfd28780dc3c68c8a985a7f6630c1cce1546b18798340505cdfd102802db3de043ac4166c1504889e7009bac3be0b372e20ea792bd82181fefe7686c568c0fe16fc2bff3f63f6dc0a23fb0af73acf4fd36f4f1aabade803b10f319aea23a6784db479db29f38395c74ca1728cc9633bd733d56aaf09cdc8013be959e7f6797261fb724f1337fd200"/244], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000480)={0x1, 0x1e624364}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x238}, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@default, @default, 0x6, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:40:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7fffffff}, 0x8) 10:40:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getparam(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x140) inotify_init() ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x0, 0x1, 0xffffffffffff0000, 0x0, 0x1000}, 0x8000, 0x2, 'id1\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x3f, 0x100000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x8005) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x4) syncfs(r1) 10:40:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000240)=0x4831, 0x3) clone(0x400, 0x0, 0x0, 0x0, 0x0) 10:40:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="7aa304aa109abda21447610ae1080ba26110dbfdddafe03301111a62786da56fd5792f316e4f2530e16d0193d14d314a7442a9358336fe578b7e7dd8454d75c54b5ebfb13a31f545f03ebe7d361461038f440d802bceb629c2fcfc06bf628569f0dcf0f50a5837bcf6efff56cf96eca47dca5f77f707bc9357ea53a5c2fc3728ac97b34fc75baf7ef4f55bce369a774fa8abb499e4585c8a0f5bae99aed357eac9641a2536d51384ade5a81055b9", 0xae, 0x40890, &(0x7f0000000100)={0xa, 0x4e20, 0x101, @ipv4={[], [], @broadcast}, 0x80}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 10:40:43 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x7, &(0x7f0000000140)="a8ba1669944bce4909ddf37bd7b57a46b1a33353a07d3a3b148bf26399df50889b4d24b02d22f0dfdedab2cb0edeeb97412c8ed507b99cc454f1503dee1e8a399feab83cfceac319bb3ce1690860ab9dc9d4434ad0ff85d52c35404c91036a224840a0baedf29b0259c5267b67a41d63fde9629328772196cb60bacd0353af25ba3bcb3affe8d735ec53bfcb243439428f4c8d2cc456656ac6c7459e1578916390b0abffdc5b09c4b0bb85139a5669ee588ca8644eee2b6781e10f2df0bec47e7ebc2b1c1d1fe5c07e29715038ec7053b17d") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x40d0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$rds(r4, &(0x7f00000018c0)={&(0x7f0000000580)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/13, 0xd}], 0x2, &(0x7f0000001840)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000700)=""/187, 0xbb}, &(0x7f00000007c0), 0x4}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000800)=""/4096, 0x1000}, &(0x7f0000001800), 0x10}}], 0x60, 0x40}, 0x1) r5 = dup2(r0, r1) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101100, 0x0) ioctl$TCXONC(r6, 0x540a, 0x8) sendmsg$nl_netfilter(r5, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000001900)=ANY=[@ANYBLOB="c4010000000300042abd7000fcdbdf2505000008cc005d009de88f237e22a3816c0ffb55639a4c4aa3de7a1e72d32e236689698650b1ad1c7cae9ace7cd3ad86ce1ccbbe9cff077a9f8bd38b62230475c0a7de3a971a21d411d5bcd17694515a2ad47e674604a8894b56df52b4d83a9200770845a5632d672142e8267171ab984cb75a82f391c27eefaf80babdcb7dcd5ccecf586c7226a8442a962b3232b91171c559ac84df611bcbca04381c800f2251e117e9931cfabb4ea908228d410c99803b8457ef45e2bb4bd8037083e9fd1ac3417b786b27419a2f9554d383d69665136f028f0000b8006c00180093006574683076626f786e6574317573650900000000000000f28f9a6e30fde274e139c4bf112c27dea2e375c4881734d3cfc600f4afaa27b931aebe6e73a730c74e5acdf5c493406d193e66ca5f92ae95e505ee4cdeffe8710100006bfd51600308000b000000000014006700fe80000000000000000000000000000e100054002f6465762f6b766d000000002c006f0093559327859b7a610bcbde950c3ea5e510d305d4106d4d26e2ae5ec6d19ed56df689267eb6330400003d4add7d6c2577bf5f7d68d6301f73ca7e76935c2d94e9c797ec7e5ba5c7a4182f9512b7"], 0x1c4}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)) 10:40:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x800}, 0xc) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="70010000d993dff2c659c117cdf51cad62f718d160adc1815221a53735fd64bb233382df4475619741f20633d501a77690b09d2efd08a7cea709038d2812d984da285b1fc418fe307e72bf60a738a8", @ANYRES16=r3, @ANYBLOB="03002bbd7000fedbdf25120000000c00020008000200018000002c0007000c0003007f00000000000000080002000100000008000200f19100000c00040000000000000080003400070008000200000400000c00040005000000000000000c000400ff0f000000000000080001000002000008000200050000003800050034000200080001000000000008000200070000000800010012000000080003000800000008000300090000000800020040000000b800050008000100756470000800010069620000080001006962000008000100696200003c000200080002001f0000000800010014000000080002000300000008000300008000000800040009000000080004000400000008000300010000004400020008000300c7e83f0108000400070000000800040002000000080004000600000008000400070000000800010004000000080001000800000008000200b60900001400020008000400090000000800020081ffffff"], 0x170}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x125}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:40:43 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0xfffffffffffffffc, 0x7dffffff}) fcntl$addseals(r0, 0x409, 0x1) 10:40:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)={'team0\x00', r2}) 10:40:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)="4d9d6c787eb099d553dbd094e5f42b14daaec681fc73777de9957f9c718428b776909438c4095240bdbbb170d220dbaa6c9cd3e70fc1c4bd70fe3901920e911cc48a70bdd2fb5342b8484900a4700bb3", 0x50}, {&(0x7f0000000100)="12ce5193be4c9757e818983452185f561b8a805a1751bda3b3a23c0a499c0d52cf31a8f6", 0x24}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="c228bb7b216592730ed88c7c6f696c77eb6e4d72ae3eb342648a5a1cb18a5cc0f2ffcb42cc62fe432f9da045f40fac2bb47921d5e7366d909b2a0f5071774d05b983c2eddf7e772fce8ad667cf37d43243195677ec77e061fad6ae10e86e980791d4f74e0b9bffc71fe87f60522c8d2097936b732ddab2c27cddbec8693c49a9f019c41d0c019a9395337bf18140e941e24bc7eedc2e1bf99970aa039bc3674bbea0a79cdb43ce69e238dfb37a9f19cc09349e8ea9eab94f70c49fbe6e562176a9709cbd63736d694cb7fd4db43ee88a4bed625eb4aef7ebd0f46a0f22081f6eaa026ecfcdad16dc1f420d8d294f0bac992c451af79b", 0xf6}, {&(0x7f0000000340)="f8e60c88b3a4c7c2072eb3c393c8097973f19150726d01b47dda2b4e41413ddfaaac738b312e2ae7eaa7", 0x2a}, {&(0x7f0000000380)="d0d007effa18eeadde9f793b49cbe73d6db184f8c1b21446a36b784bd109ee806ac0a8fb802adbf2d16557762775901c88c1cbdcdda598772d90533d79d4cfeb91bd7d46fe2d3751b4ea663cbda6e9541431c2b934cabfda5be2ac113ba474914372d544b8ed77618855f810e0363b6cdfed41b6fd46a5c8c8cd278a8e5396dd88aa8d7fdb4021aac7b528f61b26548b64376af1426c95a5c0c0b1e8a07fe1e2b93d0d7e5867bf5b61db6d8c64059f61f70b569262e79dfeeeafe3d8", 0xbc}, {&(0x7f0000000440)="53a58036456a9177d92eecda3ab6034d379c3815dc1d534a55e3dcd8fcf0d244e01fcb8e635592b0c286da9546810480a001b4d9d60a66b375fb8ad47fbf99d997fecc76e76e596b8b00a5b70cc26dae908f75711c9a998ac5f32f14ff4cf0e2548eb7d10f8402df5e1f141a8f9de1a940824d1d0288e9469ce9948e12f248da228f969958584c0f04ef19fea1b02712832ef648d862b0b89412a7e9317f8a08e79744ce62fe29da6c050f5ccee723dbe121df9de4952a65c56742d8bbfebfb4", 0xc0}, {&(0x7f0000000500)="78171dcc7d7afa0be77d017acb773f82803b90c4afbab1598a204527c15452841fea51959822c558541d5ccd5993a5351bcb47c1a4090452f532aa70073af58c3ed284e3278640d1faabc74d48db4c3ff0e0490654df25ed8d82d692461ba17f70f48f97f36421ed10778a9abcfe2f8f902e21c4e8d138304a3203e578ee0a4d6bd624bfa49bff467836dd7447d083cfc1e1f791628bf9aba825db901bc46cafb77fa9c3e995718c5b591a438b", 0xad}, {&(0x7f00000005c0)="b0b81c0cb58326e11c484361757249fcc00e93d95bb49e9d12683e408a1b5f6f4145cbe47d3d2fd603a6f0b5e4e25335e642f0515e97338be233fd66c875991c3d901512707dd77e5a2dd8d6a345a1cadb1e0f711d372abeb8ff308edb3c73678955bcb544ab0a4d496152d1665c34bcc97f69c71664a5179647c62e7bd685153d54b4116ff30472698fc2d05f9d067a7ad3b9bf232d5efd62d568e5dde62836423b182aabf054675c88fe5d2bd086dabecc216ab01c944de3", 0xb9}, {&(0x7f0000000680)="1dab520c71b360253db324d2d6b0f66b7c753c3d0ee895e11f4aada6bcae37a3476ff960dfcdbdc1bd93", 0x2a}], 0xa, 0xa) [ 191.702229] kauditd_printk_skb: 3 callbacks suppressed [ 191.702236] audit: type=1800 audit(1566902443.417:52): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16529 res=0 [ 191.856134] audit: type=1800 audit(1566902443.467:53): pid=7842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=16529 res=0 10:40:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffd}) ptrace(0x10, r1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x7) wait4(0x0, 0x0, 0x0, 0x0) 10:40:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) sendmmsg$inet6(r0, &(0x7f0000000240), 0x0, 0x40000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x400, 0xa666}, &(0x7f0000000100)=0x8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000003f0000290000000080000000007699729f974c3b5fed5cc22caac6fc1e1454d86cf458201072f3c4e6f0259a580aab747472fbe3ecce982844d371d91d525a2969a55147989566ac472781c09639025550959b05d3d0bcad2c8b30d2d82ca4914e2d024887fdfbc9015108b10886c58fe80a2df94892ec0832045e67b30a5201527d97f93ac161ba30b0a66c37c74a812a2ffb7718ffedd7a7e7"], 0x18}}], 0x2, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x8000) 10:40:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x8}) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xca) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000000)={@bcast, @bcast, 0x2, 0x44}) 10:40:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000500)=0x1c8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1040000, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}, {@aname={'aname', 0x3d, 'rr\x00'}}, {@access_user='access=user'}], [{@hash='hash'}, {@appraise_type='appraise_type=imasig'}, {@fowner_eq={'fowner', 0x3d, r2}}]}}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x94, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x591a73ff65652cb1, @remote, 0x4e21, 0x0, 'rr\x00'}, 0x2c) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000540)={0x3, 0x0, [{0x5, 0x1, 0x0, 0x0, @adapter={0x0, 0x2, 0x323, 0x9, 0x2000000000000000}}, {0x0, 0x0, 0x0, 0x0, @adapter={0x4, 0x8, 0x100000000, 0x200, 0x5}}, {0x17, 0x3, 0x0, 0x0, @irqchip={0x8000, 0x10000}}]}) 10:40:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x88})+\x00', 0x0) write(r1, &(0x7f0000000280)='&', 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x92, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00') 10:40:43 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)={0x4}) fcntl$setlease(r0, 0x400, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27, 0x3) 10:40:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x4, 0x2, 0xffffffffffffc09e, 0x3bb31e8f, 0xd71}) write$ppp(r0, &(0x7f0000000500)="a6184e3999d5a17d5ace72c0035e0ff5c99a6b595de1f47ccce4de1ce018472856c7c6cd2f5f72af2afc457a5e733d86a507ff334657e027c9c1641f47de4eabcccc262a5f4abc83b582525c88c3e5b2f3a8c57cf51e71bed2b2c3654ffd0a1356f1a50224d935ff93becbaf69c33049a508a5bc6b6c3ed963b8c5e44cf0d5511b024d320e8612ad6f8baa0fbff0ba327932", 0x25b) sendto$rose(r0, &(0x7f00000000c0)="0ba990ed79adfab895cd629e370884bc40a95f85228b51181bd882956050d6500307430c768bb455a51526c368618353e683507cd959cd9cbba6b2151b8453f86a1515ca586e00d5c9c738b63f8fe13440a74b2f6d9eff2e94c840f1981a1e4fd1c0fc439558d9ed769fb9aaa4baea2497b08705be8d3fae914d9a8092e296f89f099d428a098e2c07676a2530176608d8340decad81f04b8e3a9b4c6a17aa41089d00401bb1797e957bff3887bde862dbfc846179da3b35102cc47ea7c4c82e06a0b6843ecb566b4174559921deafb7afa84e0ed7c9bc65440ad0032d08b1304bf5", 0xe2, 0x800, 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000002c0)={0x66, 0x8, 0x0, [{0x1, 0x3, 0x5, 0x10000, 0x3f, 0x6, 0x2}, {0xcd2, 0x11f1, 0x5, 0x0, 0x4, 0x3f, 0xc6e}, {0xc3, 0x1, 0x6, 0x8, 0x80, 0x7, 0x4}, {0x7, 0x3, 0x6, 0x3, 0x2, 0x3f, 0x10001}, {0x80, 0x3cd19bdd, 0x8, 0x1, 0x1, 0xf969, 0xa6a}, {0x7fff, 0x3, 0x0, 0x9, 0x4, 0x8, 0x401}, {0x4, 0x4, 0x7, 0x101, 0x1c000000000000, 0x0, 0x8000}, {0x8, 0x7fffffff, 0x664, 0xd29, 0xff, 0x8, 0x4}]}) 10:40:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') fstat(r0, &(0x7f0000000a80)) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) 10:40:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x41, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x80000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x1, @remote, 0x7f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0bc5351, &(0x7f0000000140)={0x82}) fcntl$setstatus(r1, 0x4, 0x2000) 10:40:43 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x209c060, &(0x7f0000000380)=ANY=[@ANYBLOB="696e6f64655f7265616488ebc0e1800e1a1c6b733d3078303030303030303030303030303030302c00"]) 10:40:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0xfddb, 0x20000000, &(0x7f0000000c40)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000380)='^', 0x100000, 0x4000000, 0x0, 0x0) 10:40:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000002c0)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r2, 0x4, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) [ 192.367397] EXT4-fs (sda1): Unrecognized mount option "inode_readks=0x0000000000000000" or missing value [ 192.514244] EXT4-fs (sda1): Unrecognized mount option "inode_readks=0x0000000000000000" or missing value 10:40:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400cff02776382fff0f000000000000e02926269c23385066e958a56c102650fc26f6b98eac04750b85af3bf1b6ea4599470ff2a2bfa2d3e5"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 10:40:46 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, 0x0}}], 0x42f, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') open_by_handle_at(r1, &(0x7f0000000600)={0x9d, 0x1b1, "74876aaea1b3a5f18044c3d04cc768bdae7cebaa5b8ad97b01c7bbf66d0f20b3b9a08005f286a0c978ddabe6f2e1a605b0b216ff61121bbea279e490952ac7ff503ca3e9befb5aee4e8253b0218f9fa0cbdf7af72ccd3b85018a29be501cb4b6416a2dc6b9e0b98cce66c2ed94e52bc7b44442c6445a03842f1c0b9dd2471c8fb63b8bf83447a9224e3bceee12340893c26b67b545"}, 0x80) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000004c0)={@multicast2, @remote}, &(0x7f0000000500)=0x8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000040)="47020b79f0327e4fff21aa570956aa39ea239ca2d8671f3fdd3cfc383264b1e548fd65458ee7379879152c429a5e32c64d8f7e0556bbf06f4469386e761b6dc6573aba82c113e5e85d533b80923eca339e076ca8ee2b83c5b20cc392f9f68a19e24e9eb7a8fa4649e85b58aab84e4101c36a2a8b0cbe562f63b2231045fa44c51187de22a1a473af03900fde2248ce48799870af3a515984f4602254cd603c630aaca3de210febd22711da14528bc62009e90ac8aedfae6e48a8c93abf857d8eb990b4eec2477c9a44af2f59e38d4fee0c56f35e8e182756e3534c58c16d801b56af492836e9f070590be11ef60b154d41aef4459d382f6926"}, {&(0x7f0000000140)="867e16a735ca7a0b6634574c4103856cc7abd4b8ec4c757508b203dd"}, {&(0x7f0000000180)="242bc215ce664820ff77414cfd2506733f744b8e5dd69c65c1ce8d456269ffefeb0ebbc9e2e2e2dd61afffe60e1a9675a921d740aa7a7c0d9132b87f625d9a904969281fe97e4bae295726cfca34ac6da360b7b747ac2d31bea1f8980e3739156dd62abdab923b3e10ea35e71ee86034aee518ee5d9383d2666dcd03965af3f42be46d159d85d755984d87155cfa1b83f51f42a78bba491fc0af23"}, {&(0x7f0000000240)="0fe832c4f1c3369fecd0ed8fc27df4e2a06d1bba9b0193e080d73f1de52636f071195b1b7682c17e9f4801569d9a3e7d771219bbc9c38e2123681ad37ef5a2db2c18a10099d7cf8106b7e33e269d83fd7a85bc49b6a073d04159"}, {&(0x7f00000002c0)="036d605c57fda9453a522ef0acb6c6bb50b45f6aa9fa3429e29a59d67ed9610c5de477baa6c19f7de13204d2d84b1fd1561acdbc06043a9f"}, {&(0x7f0000000300)="58014b8a806a657f4a086b6c6ad088ad85f5fdc4b1087f8308f29aa01461090d1aee86907765ad0731e49f07129cff451273bfa5d8911123647bafcb08f10b3b104195cbda"}], 0x272, 0x0) 10:40:46 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) fstat(r0, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x100) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ptrace(0x10, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) 10:40:46 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0xe33, 0xfffffffffffffffd, 0x8001, 0x21d3, 0x8, 0x200, 0x0, 0x26, 0x0}, &(0x7f0000000440)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r3, 0x6}, &(0x7f0000000640)=0xc) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=@v2, 0x14, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:40:46 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x2) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = gettid() r3 = dup2(r0, r1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8001, @null, @bpq0='bpq0\x00', 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}) tkill(r2, 0x1000000000016) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2520) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000000c0)) 10:40:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x3}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xb7, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/183}, &(0x7f00000000c0)=0x78) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x80) r4 = accept(r1, 0x0, &(0x7f0000000380)=0x10393) r5 = shmget(0x3, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) bind$bt_rfcomm(r4, &(0x7f0000000340)={0x1f, {0xffff7ffffffffffc, 0x0, 0x184, 0x9, 0x6, 0x175a}}, 0x1ce) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 195.090995] audit: type=1400 audit(1566902446.797:54): avc: denied { name_bind } for pid=7924 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:40:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) getsockname$ax25(r1, &(0x7f0000000080)={{0x3, @null}, [@rose, @rose, @bcast, @remote, @bcast, @bcast, @remote, @default]}, &(0x7f0000000100)=0x48) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000140)={0x6, 0x1, 0x4, 0x200, 0x73d035b3}, 0xc) 10:40:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:40:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x402, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @sliced}) 10:40:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x2) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x18d6) [ 195.246489] audit: type=1400 audit(1566902446.827:55): avc: denied { node_bind } for pid=7924 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:40:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x16) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) ptrace$getregs(0xc, r2, 0xe2, &(0x7f0000000200)=""/4096) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) pipe2(0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 10:40:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000000000002000000", 0x38}]) 10:40:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000030002602024300600000000000ffffe0"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX]], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:40:47 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x101}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x40}, &(0x7f0000000340)=0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x6cc51b89cc6fb1af, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4004) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, 0x0) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1cb, 0x202000) [ 195.384141] audit: type=1400 audit(1566902446.847:56): avc: denied { name_connect } for pid=7924 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:40:47 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000005c0)='./file1/file0\x00', 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x401, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c653065312c776f726b6469bb1678794e90dfd92500"/49]) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000400)='./file1/file1\x00', 0x0, 0xb5) rmdir(&(0x7f0000000180)='./file0\x00') 10:40:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1, 0x2, 0x80000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x8, [0x2, 0x9, 0x0, 0x929, 0x7, 0x3, 0x4, 0x6]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r2, 0x74, "e3c28982072e62739a3ed2fbdcd601cdc12816189f52f1fb5d6ae42fe6695af6350b921ff49d99ec7439fb92dafd7456e17e469a4237004bdf33dee8ac160a688c907ce0efddd72ede605f071044f5c14e005799c09e93283296edc5ad9aaa136339104343da9886fe9c38883d08d943d80757d6"}, &(0x7f00000001c0)=0x7c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000fffffffff000000800190000000000", 0x24) [ 195.504359] kvm: emulating exchange as write 10:40:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(r0) [ 195.658254] overlayfs: unrecognized mount option "workdixyN%" or missing value [ 195.713373] overlayfs: unrecognized mount option "workdixyN%" or missing value 10:40:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x15) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000140)=""/106, 0x6a}) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d48b2eed022aa5fa8b3d94c22") stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setresgid(r3, r4, r5) 10:40:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$KDMKTONE(r0, 0x4b30, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x47, 0xc31dd289b2580236) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x80000000d) ioctl$TCFLSH(r0, 0x540b, 0x0) 10:40:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:40:47 executing program 1: shutdown(0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) get_thread_area(&(0x7f0000000040)={0x9, 0x100000, 0x0, 0x3, 0x8b, 0x0, 0x2, 0x0, 0x1d, 0x6}) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) prctl$PR_SET_PDEATHSIG(0x1, 0x0) symlink(0x0, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00\xce\xbfE\x1dqu\bg\xb1D\x94\xd5y\x80\xf2\x99\r\x931%\xf5\xba\xfa-\x85^\xe5\x13\xf6>*<\xc2N\x87h\x82\xf2\xd9\xd6W]\x10\x17\x95ty\xf4\x1a\xd0\xc4\xe3bh\x12\xf1a\xc8\xeay\x18\f?\x02 =\xee\xde\xc3\tdz\xc8\x9c\xa2\xb0\xf2\x18\n\xa5\xb7u\xbd*\x8c\xe4\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x64) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) clock_gettime(0x7, &(0x7f00000001c0)={0x0}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={r4}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xffffffffffffff04) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:40:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe2(0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x293c, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = msgget(0x3, 0x40) msgctl$IPC_INFO(r1, 0x3, 0x0) 10:40:47 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000140)='p') r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x103, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x4, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r1) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 10:40:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xbbe5065a222b9990, 0x0) write$input_event(r1, &(0x7f0000000100)={{}, 0x14, 0x5, 0x9}, 0x18) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$RTC_WIE_ON(r4, 0x700f) ioctl$VT_ACTIVATE(r4, 0x5606, 0x5) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x0, r2}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) ptrace$setopts(0x4206, r3, 0x0, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000000)={0x0, 'syz0\x00'}) tkill(r3, 0x2f) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(r4, 0x5605) 10:40:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x60200) dup2(r3, r2) [ 196.119072] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:40:47 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) 10:40:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000240)=ANY=[@ANYBLOB="000200000000000000"], 0x0) 10:40:47 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="c7442400ffffffffc744240205000000c7442406000000000f011c24b9800000c00f3235008000000f30670f2263b9900d00000f3266b846000f00d0470f30f2460f1a21c744240078000000c744240200780000ff2c2436f20f597837c4c3a55c7a9c65", 0x64}], 0x1, 0x0, &(0x7f0000000380)=[@dstype3={0x7, 0x5}], 0x1) r2 = memfd_create(&(0x7f0000000080)='se\xe5f^\x89\xe1pEN\xa6\x11\xe5\"\xd1\x85 e\x9a', 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f00000001c0)={0x9, 0x4, 0x0, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) fallocate(r2, 0x3, 0x0, 0x80000000000008) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x24000, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x6c) 10:40:48 executing program 2: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r2 = dup2(r1, 0xffffffffffffffff) sysfs$3(0x3) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000180)={@mcast2, 0x0, r4}) listen(0xffffffffffffffff, 0x80000000000000bd) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x9, 0x3f, 0x90, r0, 0x0, [], 0x0, r2, 0x1, 0x4}, 0x3c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000002c0)) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, 0x0) 10:40:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20280, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x356, 0x0, 0x0, 0x0) 10:40:48 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6af71e7d730e6e69, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) 10:40:48 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 196.909552] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:40:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)={@my=0x1}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="6542050008962e1de0641a0aa900"], 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:40:48 executing program 5: r0 = syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x48400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r2}, 0x2c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x90e2}, &(0x7f0000000080)=0x8) write$FUSE_DIRENT(r1, &(0x7f0000000140)={0x150, 0x0, 0x7, [{0x2, 0x800, 0x16, 0x4, '/selinux/checkreqprot\x00'}, {0x6, 0x80000000, 0x2, 0x100000001, 'lo'}, {0x2, 0x8, 0x4, 0x4, 'ppp0'}, {0x3, 0x3, 0x16, 0x80, '/selinux/checkreqprot\x00'}, {0x0, 0x8, 0x16, 0x3, '/selinux/checkreqprot\x00'}, {0x1, 0xfd, 0x16, 0x6089, '/selinux/checkreqprot\x00'}, {0x1, 0xfffffffffffffffb, 0x7, 0x8001, 'em0ppp1'}, {0x5, 0xd473, 0x1, 0x1979, '-'}]}, 0x150) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) 10:40:48 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10001) 10:40:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4000) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') msgget(0x3, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x32e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x7fffe, 0x102) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) stat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r2) accept$packet(0xffffffffffffffff, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 10:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000340)}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000400)=""/80, 0x50}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000000580)=""/114, 0x72}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000700)=""/60, 0x3c}, {&(0x7f0000000740)=""/204, 0xcc}], 0x8, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x3}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000000200)=@sack_info={r4, 0x6, 0xd25f}, &(0x7f0000002000)=0x124) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffffa3) r5 = dup2(r1, r3) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv6_newrule={0x48, 0x20, 0x300, 0x70bd26, 0x25dfdbfd, {0xa, 0x6647e01a4d131466, 0x20, 0x8000, 0x80000000, 0x0, 0x0, 0x7, 0x10}, [@FRA_SRC={0x14, 0x2, @mcast2}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) dup3(r5, r2, 0x0) 10:40:48 executing program 3: r0 = socket$inet(0x2, 0x80801, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/90, &(0x7f0000000040)=0x5a) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000080)={0x1, 0x1, 0x1000, 0x9a, &(0x7f0000000180)="31cfcdc476c3558477a307e5b65d228e0fa6e941cafdc18fa6e58d52bc6537fb8b5b6af610434602845252e7402e832300edbf824cc493fce49a69a7c0555bc8f54c23765b2bf453c9e723141103af8f4ec239c4cbecb418921e58dbd8407b829472078d728206b93e543480088a07c7a3a15dbc2f0bf323e9ebb8901b2a1acac23bbae5e053042e8d2c0f90c1ba2c30a0d06b78f07227de1cc8", 0xad, 0x0, &(0x7f0000000240)="ef1319b6a535df489ca761d77b98b612bae82ca2d8b38f4c7bf9a24945fed4b7ed0064f35aefe7d2be2b50beef5651083deecf38d783f4ed34ec8b13ccf65d9fe1ff7191dbb81a17ddb4a168beb838308e9a675b82c7533a40f9f339b79957baaac268e115b20bf6a132b188358c2706da34e234c26cfd8f52671498fd52d881b281da6d186e9e5851f058bcaa2645827dd95fee1a82bcaafd21f97f5ceaa11933401149181d5d8ad43fb56c8b"}) 10:40:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) shutdown(r1, 0x2) write$FUSE_BMAP(r2, 0x0, 0x0) 10:40:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x7, 0x200) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/audio\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) tkill(0x0, 0x5) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000c40)=0x1f) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7ff, 0x0) keyctl$clear(0x7, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockname(r1, &(0x7f0000000080)=@ax25={{}, [@bcast, @netrom, @default, @bcast, @bcast, @netrom, @rose]}, &(0x7f0000000100)=0x80) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 10:40:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setrlimit(0x8, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x101000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x4, 0x10, 0xa0, 0x81}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) 10:40:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0xffffffff7fffffff, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 10:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x3}) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x61, "0e8061d148d8b8725462d2cb76bfe7f462455bd414ce036779bbfcfef57e7438442574a2159d04b868fd316aeb9d8804e389be66e68c625c4b561a9e4b85b1c08e0b5573aa53e034c851de5ff48b7705d3c2defb8bec61f591bc3722738de3bdc1"}, &(0x7f00000000c0)=0x69) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r4, 0x100000001}, 0x8) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x80) r5 = accept(r2, 0x0, &(0x7f0000000080)=0xfe0f) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x0, 0x84, 0x9, 0x6, 0x175a}}, 0xa) getsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r4, &(0x7f0000000240)=0x4) 10:40:49 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa08030006080006df000120a98e1fc212000000000180c200523bcec914aa"], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) syz_emit_ethernet(0x64, &(0x7f0000000140)={@remote, @random="330884d267c5", [], {@mpls_mc={0x8848, {[{0x0, 0x0, 0x2}, {0x5}, {0x9, 0x0, 0x2}, {0x1, 0x0, 0x5}, {0x1, 0x0, 0xa83}, {0x80000000, 0x0, 0xe5b}, {0x87d, 0x0, 0x5}], @llc={@llc={0x40cca21aa0510286, 0x6, "b568", "9940e2960ff164f274dc5337320bca1c6f0e2d109831a1fd0e22848bfacc96a608dce6b83737362d297cff6a6fab9ab7b265f3d35650"}}}}}}, &(0x7f00000001c0)={0x0, 0x4, [0x7f5, 0x10d, 0x513, 0xb5]}) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) [ 197.876581] dccp_close: ABORT with 1061 bytes unread [ 197.966654] ------------[ cut here ]------------ [ 197.971610] kernel BUG at fs/buffer.c:605! [ 197.990399] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 197.995801] Modules linked in: [ 197.998993] CPU: 0 PID: 8089 Comm: syz-executor.1 Not tainted 4.14.140 #36 [ 198.005996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.015345] task: ffff888058da2480 task.stack: ffff8880573a0000 [ 198.021408] RIP: 0010:mark_buffer_dirty_inode+0x2ea/0x3e0 [ 198.026939] RSP: 0018:ffff8880573a7678 EFLAGS: 00010246 [ 198.032297] RAX: 0000000000040000 RBX: ffff8880860e25e8 RCX: ffffc9000904e000 [ 198.039560] RDX: 0000000000040000 RSI: ffffffff81996caa RDI: ffff888095b00478 [ 198.046822] RBP: ffff8880573a76b0 R08: ffff888058da2480 R09: 0000000000000004 [ 198.054088] R10: 0000000000000000 R11: ffff888058da2480 R12: ffff888095b00318 [ 198.061354] R13: 0000000000000000 R14: ffff8880862215a0 R15: 0000000000003c32 [ 198.066927] dccp_close: ABORT with 1061 bytes unread [ 198.068616] FS: 00007ff25878f700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 198.068622] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.068626] CR2: 000000000160c058 CR3: 00000000804a7000 CR4: 00000000001406f0 [ 198.068634] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.091617] kobject: 'loop2' (ffff8880a4a986a0): kobject_uevent_env [ 198.095060] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.095064] Call Trace: [ 198.095084] fat16_ent_put+0xc5/0x100 [ 198.103154] kobject: 'loop2' (ffff8880a4a986a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 198.108732] fat_free_clusters+0x369/0x810 [ 198.108744] ? fat_ent_read+0xa30/0xa30 [ 198.139921] ? check_preemption_disabled+0x3c/0x250 [ 198.144922] ? __mark_inode_dirty+0x2b7/0x1040 [ 198.149488] fat_truncate_blocks+0x693/0xae0 [ 198.153881] ? fat_file_release+0x140/0x140 [ 198.158179] ? lock_acquire+0x1ea/0x430 [ 198.162142] ? truncate_pagecache+0x7b/0x90 [ 198.166457] fat_setattr+0x6c1/0xae0 [ 198.170176] ? security_inode_setattr+0xe1/0x130 [ 198.174942] ? fat_truncate_blocks+0xae0/0xae0 [ 198.179501] notify_change+0x8d1/0xd10 [ 198.183366] do_truncate+0x124/0x1c0 [ 198.187057] ? file_open_root+0x2b0/0x2b0 [ 198.191185] path_openat+0x2786/0x3f70 [ 198.195057] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.200405] ? trace_hardirqs_on+0x10/0x10 [ 198.204631] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 198.209273] ? __lock_is_held+0xb6/0x140 [ 198.213312] ? save_trace+0x290/0x290 [ 198.217090] ? __alloc_fd+0x1d4/0x4a0 [ 198.220867] do_filp_open+0x18e/0x250 [ 198.224643] ? __alloc_fd+0x1d4/0x4a0 [ 198.228418] ? may_open_dev+0xe0/0xe0 [ 198.232202] ? _raw_spin_unlock+0x2d/0x50 [ 198.236329] ? __alloc_fd+0x1d4/0x4a0 [ 198.240118] do_sys_open+0x2c5/0x430 [ 198.243816] ? filp_open+0x70/0x70 [ 198.247336] ? SyS_clock_gettime+0xf8/0x180 [ 198.251637] ? do_syscall_64+0x53/0x640 [ 198.255585] SyS_creat+0x27/0x30 [ 198.258929] ? compat_SyS_openat+0x40/0x40 [ 198.263175] do_syscall_64+0x1e8/0x640 [ 198.267049] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.271873] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.277040] RIP: 0033:0x459879 [ 198.280209] RSP: 002b:00007ff25878ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 198.287907] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459879 [ 198.295159] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 198.302408] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 198.309653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff25878f6d4 [ 198.316900] R13: 00000000004bfee4 R14: 00000000004d1de0 R15: 00000000ffffffff [ 198.324153] Code: fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 4d 4c 89 63 58 4c 89 ef e8 30 7e 82 04 e9 13 fe ff ff e8 b6 74 c3 ff <0f> 0b 4c 89 ff e8 dc 24 ed ff e9 f8 fd ff ff e8 d2 24 ed ff e9 [ 198.343433] RIP: mark_buffer_dirty_inode+0x2ea/0x3e0 RSP: ffff8880573a7678 [ 198.351129] ---[ end trace 5c3bb8e1c90ce476 ]--- [ 198.355896] Kernel panic - not syncing: Fatal exception [ 198.362520] Kernel Offset: disabled [ 198.366144] Rebooting in 86400 seconds..