[....] Starting OpenBSD Secure Shell server: sshd[ 29.208123] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.490765] random: sshd: uninitialized urandom read (32 bytes read) [ 31.918167] kauditd_printk_skb: 9 callbacks suppressed [ 31.918176] audit: type=1400 audit(1569007236.558:35): avc: denied { map } for pid=6845 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.974993] random: sshd: uninitialized urandom read (32 bytes read) [ 32.570289] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. [ 38.099410] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 19:20:42 fuzzer started [ 38.286097] audit: type=1400 audit(1569007242.928:36): avc: denied { map } for pid=6855 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.338197] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 19:20:44 dialing manager at 10.128.0.105:35365 2019/09/20 19:20:45 syscalls: 2472 2019/09/20 19:20:45 code coverage: enabled 2019/09/20 19:20:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 19:20:45 extra coverage: extra coverage is not supported by the kernel 2019/09/20 19:20:45 setuid sandbox: enabled 2019/09/20 19:20:45 namespace sandbox: enabled 2019/09/20 19:20:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 19:20:45 fault injection: enabled 2019/09/20 19:20:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 19:20:45 net packet injection: enabled 2019/09/20 19:20:45 net device setup: enabled [ 41.212723] random: crng init done 19:22:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file1', [{0x20, '#! '}]}, 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:22:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) [ 134.378186] audit: type=1400 audit(1569007339.018:37): avc: denied { map } for pid=6855 comm="syz-fuzzer" path="/root/syzkaller-shm217060988" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 19:22:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:22:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:22:19 executing program 4: 19:22:19 executing program 2: [ 134.414810] audit: type=1400 audit(1569007339.038:38): avc: denied { map } for pid=6872 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=29 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 134.612645] IPVS: ftp: loaded support on port[0] = 21 [ 135.449737] chnl_net:caif_netlink_parms(): no params data found [ 135.458035] IPVS: ftp: loaded support on port[0] = 21 [ 135.486550] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.493331] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.500567] device bridge_slave_0 entered promiscuous mode [ 135.507408] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.513878] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.521025] device bridge_slave_1 entered promiscuous mode [ 135.539165] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 135.552185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 135.576497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 135.583685] team0: Port device team_slave_0 added [ 135.591636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 135.598662] team0: Port device team_slave_1 added [ 135.605663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 135.614810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 135.626411] IPVS: ftp: loaded support on port[0] = 21 [ 135.692213] device hsr_slave_0 entered promiscuous mode [ 135.730304] device hsr_slave_1 entered promiscuous mode [ 135.797950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 135.806603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 135.857413] chnl_net:caif_netlink_parms(): no params data found [ 135.889810] IPVS: ftp: loaded support on port[0] = 21 [ 135.897899] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.904338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.911292] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.917637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.944666] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.951191] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.958405] device bridge_slave_0 entered promiscuous mode [ 135.975328] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.982142] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.989188] device bridge_slave_1 entered promiscuous mode [ 136.038454] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.064176] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.087969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.095291] team0: Port device team_slave_0 added [ 136.102894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.109919] team0: Port device team_slave_1 added [ 136.115145] chnl_net:caif_netlink_parms(): no params data found [ 136.131390] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.150401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.192173] IPVS: ftp: loaded support on port[0] = 21 [ 136.243021] device hsr_slave_0 entered promiscuous mode [ 136.280421] device hsr_slave_1 entered promiscuous mode [ 136.343245] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.349621] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.356754] device bridge_slave_0 entered promiscuous mode [ 136.390083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.399360] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.407035] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.414008] device bridge_slave_1 entered promiscuous mode [ 136.426670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.455003] chnl_net:caif_netlink_parms(): no params data found [ 136.464191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.479517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.502069] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.519249] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.542278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 136.549053] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.556673] team0: Port device team_slave_0 added [ 136.557533] IPVS: ftp: loaded support on port[0] = 21 [ 136.586677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 136.593967] team0: Port device team_slave_1 added [ 136.599283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 136.607313] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 136.627965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.651572] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.658046] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.666797] device bridge_slave_0 entered promiscuous mode [ 136.673538] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.679879] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.687463] device bridge_slave_1 entered promiscuous mode [ 136.753322] device hsr_slave_0 entered promiscuous mode [ 136.810411] device hsr_slave_1 entered promiscuous mode [ 136.880819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 136.888487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 136.897339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.930248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.944704] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.996155] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.014430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.022001] team0: Port device team_slave_0 added [ 137.027745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.035438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.042848] chnl_net:caif_netlink_parms(): no params data found [ 137.059542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.065835] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.073540] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.080679] team0: Port device team_slave_1 added [ 137.086566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.101945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.114180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.122007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.144104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.151858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.159359] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.165730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.176724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.208066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.218480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.262231] device hsr_slave_0 entered promiscuous mode [ 137.300339] device hsr_slave_1 entered promiscuous mode [ 137.392566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.400498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.408280] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.414652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.421763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.430406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.444706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.457549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.470259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.477591] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.485859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 137.493739] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.504959] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.512249] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.519069] device bridge_slave_0 entered promiscuous mode [ 137.526131] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.532960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.541330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.548163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.555181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.562092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.570714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 137.578347] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.587289] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.593889] chnl_net:caif_netlink_parms(): no params data found [ 137.609010] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 137.617158] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.623638] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.631937] device bridge_slave_1 entered promiscuous mode [ 137.638315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.646110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.654330] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.663140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.675543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.683659] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.710259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.717875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.725370] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.731744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.738969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.760692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 137.769057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.778767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.786114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 137.794338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.807218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.816871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.825523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.833313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.841403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.848852] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.855219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.862965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 137.871780] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 137.880824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 137.899897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 137.910103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.917725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.925464] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.931871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.938692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.945977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.952916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.960610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.967923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.975335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.985243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.004198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.013412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.023162] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.029217] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.035390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.043196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.051038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.058562] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.064917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.071901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.079785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.087220] team0: Port device team_slave_0 added [ 138.092394] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.098731] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.106262] device bridge_slave_0 entered promiscuous mode [ 138.113565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.123451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.135927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.143509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.154524] team0: Port device team_slave_1 added [ 138.159979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.167618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.175243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.182757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.189995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.197777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.205393] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.211758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.218509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.225645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.233413] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.239736] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.246643] device bridge_slave_1 entered promiscuous mode [ 138.254377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.264878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.273554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.281639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.296157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.304038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.311801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.319393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.326997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.334760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.342701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.350421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.356416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.364988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.384011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.393212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.400889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.408320] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.414739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.421516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.428846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.437983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.494229] device hsr_slave_0 entered promiscuous mode [ 138.540564] device hsr_slave_1 entered promiscuous mode [ 138.581070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.588063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.595818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.605461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.613616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.623354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.631343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.638770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.646765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.656533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.664656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.673648] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.696478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.707695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.718243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.726539] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.733055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.740237] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.747328] team0: Port device team_slave_0 added [ 138.753029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.760813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.768112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.775674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.785685] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.795001] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.801294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.811680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.818914] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.826970] team0: Port device team_slave_1 added [ 138.841364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.848965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.857106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.864687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.872427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.880316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.953589] device hsr_slave_0 entered promiscuous mode [ 138.990418] device hsr_slave_1 entered promiscuous mode [ 139.033222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.049300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.058245] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.067030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.075154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.082797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.095020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.103035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.110986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.118391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.125855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.137276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.168165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.177104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.189472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.211243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.219176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.232703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.238703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.268460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.287925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.311532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 19:22:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000140001000000000000000000e0000001000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="12cf2afb000000000c0015000000000000000000"], 0x5c}}, 0x0) 19:22:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x22902, 0x0) [ 139.329097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.348913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.361257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.415715] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.439149] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.445008] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 139.462200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.477731] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.492545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 19:22:24 executing program 4: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x2000003, 0x1, &(0x7f0000000400)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f8", 0x16}], 0x0, 0x0) 19:22:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 139.515568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.525961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.534566] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.540984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.576650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.587366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.605226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.617810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:22:24 executing program 4: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="000004", @ANYRES16=0x0, @ANYBLOB="fe0d92048135"], 0x3}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=0x101, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 139.627340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.639543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.647574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.666879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.671133] hrtimer: interrupt took 39529 ns [ 139.683973] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.690367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.705855] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.716535] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.728204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 19:22:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 139.777916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.794917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 19:22:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 139.821330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.828578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.864845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.897289] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.906325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.938361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.947490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.968620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.983773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.004678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.012902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.038534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.055050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.063222] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.069579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.078860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.095797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.103682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.111284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.123849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.131445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.141017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.156486] kvm: emulating exchange as write [ 140.156919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.181239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.189176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.201611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.211171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.219173] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.235453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.236871] mmap: syz-executor.1 (6978) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 140.241819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.262913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.270397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.284009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.291467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.299122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.307848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.325624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.335259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.343255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.353217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.363637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.371174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.379590] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.390582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.398091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.408494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.416532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.425732] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.433102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.446561] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.457813] 8021q: adding VLAN 0 to HW filter on device batadv0 19:22:26 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 19:22:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1c00000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') write(r0, &(0x7f0000000040)="203173834d6ae96213174bf8a7e0e77a796318c9dd69fe068b4edb34f0d7ea1d5bc93db22abe30d0e80b64946854decd89964a8e36736265893f53ba122e48f4b73889fd", 0x44) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 19:22:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) 19:22:26 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x3a, 0x6, 0x0, {0x6, 0x0, 0x11, 0x0, 'posix_acl_access-'}}, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 19:22:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:22:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1c00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2600002}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xb4, 0x0, 0x204, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x91}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbc8}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3a, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0xa1c7bbe92c2a7251}, 0x20000000) [ 141.794577] audit: type=1400 audit(1569007346.428:39): avc: denied { map } for pid=7004 comm="syz-executor.0" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=25932 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 19:22:26 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x3a, 0x6, 0x0, {0x0, 0x2, 0x11, 0x0, 'posix_acl_access-'}}, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 141.936801] audit: type=1400 audit(1569007346.488:40): avc: denied { create } for pid=7001 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:22:26 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700", 0x24}], 0x1) r1 = socket(0x10, 0x80803, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)='$', 0x1) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:22:26 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 142.140994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:22:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) 19:22:27 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x3a, 0x6, 0x0, {0x0, 0x2, 0x11, 0x0, 'posix_acl_access-'}}, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 19:22:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1c00000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') write(r0, &(0x7f0000000040)="203173834d6ae96213174bf8a7e0e77a796318c9dd69fe068b4edb34f0d7ea1d5bc93db22abe30d0e80b64946854decd89964a8e36736265893f53ba122e48f4b73889fd", 0x44) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 19:22:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1c00000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$alg(0x26, 0x5, 0x0) 19:22:27 executing program 0: write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 19:22:27 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 142.654858] audit: type=1400 audit(1569007347.298:41): avc: denied { create } for pid=7052 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 142.777633] audit: type=1400 audit(1569007347.308:42): avc: denied { write } for pid=7052 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:22:27 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 19:22:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 19:22:27 executing program 0: r0 = socket$inet(0x2, 0x803, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@empty}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 19:22:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) 19:22:28 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:28 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000340)='./control\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control\x00') 19:22:28 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 19:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:22:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 19:22:28 executing program 0: creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x405}) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 19:22:28 executing program 3: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) 19:22:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000000)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 19:22:28 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) 19:22:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) 19:22:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 19:22:28 executing program 5: symlink(0x0, 0x0) unlink(0x0) r0 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) stat(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) statfs(0x0, 0x0) tkill(r0, 0x1000000000016) [ 143.896904] 9pnet_virtio: no channels available for device 127.0.0.1 [ 143.925850] 9pnet_virtio: no channels available for device 127.0.0.1 19:22:28 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:28 executing program 1: symlink(0x0, 0x0) unlink(0x0) r0 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) stat(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) statfs(0x0, 0x0) tkill(r0, 0x1000000000016) 19:22:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 19:22:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 19:22:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)) 19:22:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:28 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/84) 19:22:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000006340)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="f0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_u8={{0x11}}], 0x28}}], 0x2, 0x0) 19:22:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) 19:22:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x40, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x28}}, 0x0) 19:22:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) 19:22:29 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 4: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 19:22:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f00000001c0)=0x4, 0x8) 19:22:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:22:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@session={'session', 0x3d, 0x68}}]}) 19:22:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="7002cf1bad8582f4246733"], 0xfdef) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 19:22:29 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:22:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, 0x0, 0x200000001008147c) 19:22:29 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 19:22:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101200, 0x0) 19:22:32 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 19:22:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:22:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) 19:22:32 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 19:22:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) memfd_create(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:22:32 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 19:22:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:32 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:32 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x79) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 19:22:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 19:22:35 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:35 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 19:22:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) memfd_create(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:22:35 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x1, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r9 = gettid() r10 = getpid() rt_tgsigqueueinfo(r10, r9, 0x16, &(0x7f0000000340)) 19:22:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c7340", @ANYRESHEX], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ptrace$cont(0x7, r0, 0x0, 0x0) 19:22:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) memfd_create(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:22:38 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 19:22:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00\xc4\xc8\xd2\\\t\xc4\x9f\xb8\xff\xc7F\x82\xde\xa2\x87u@]s\xbc\xbd\xe3\nw\xa9\xb7\x85]\x05\xc8,>\x11E\xcb\x03\xb6\xd6\xb493\n\nl,\x14\x06:~j\x00\x00\x00\x00\x00\x004\x82\x98\xd8\xeb\x98\xa5\x90\xfa\xe4w032J\xcd\xbb\xe6\xb8h\xd3\xbb\xe1\xe1\xc7$\xdd\xe0W\xb9rET2;\xdao\x924\xbd\xdb\x13\xccu4g.\x01\xfd\x01\x19\x16\xf3\x80e\x0f\x00\x00\x00\x00\x00\x00\xf2\x80L\xc9i\x1d\x81\xee\r\x8c\xc5\x1e') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:22:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) memfd_create(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:22:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffeb9, 0x0, 0x229, 0x0, 0x7f}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:22:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000280)={'U-', 0xffffffffffffffff}, 0x28, 0x0) creat(0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x208200) 19:22:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:39 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 19:22:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 19:22:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:39 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x95c6ba16f1efcda) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') write$P9_RLERRORu(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 19:22:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) memfd_create(0x0, 0x0) 19:22:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:40 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) memfd_create(&(0x7f0000000040)='u', 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 19:22:40 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff0000003500000000000500f76395ac922d657f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 19:22:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000010000d204000000b83859e9a3ac0001000000", @ANYRES32, @ANYRES32], 0x18}], 0x492492492492556, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180)=0x545, 0x1c5) 19:22:40 executing program 4: pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 19:22:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) 19:22:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd", 0x7c, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'nbd\x00', 0x20, 0x800, 0x20, [0x62, 0x65, 0x9b, 0x31, 0x30, 0x39]}, 0x34, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 155.821533] syz-executor.3 (7474) used greatest stack depth: 23744 bytes left 19:22:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4}}, 0xa) [ 155.934117] kasan: CONFIG_KASAN_INLINE enabled [ 155.955510] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 155.968115] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 155.974392] Modules linked in: [ 155.977600] CPU: 1 PID: 7500 Comm: syz-executor.3 Not tainted 4.14.145 #0 [ 155.984524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.993877] task: ffff88809ffee640 task.stack: ffff88805d250000 [ 155.999937] RIP: 0010:tcp_sendmsg_locked+0x50e/0x3200 [ 156.005117] RSP: 0018:ffff88805d257aa8 EFLAGS: 00010206 [ 156.010462] RAX: 0000000000000012 RBX: 0000000000000000 RCX: ffffc9000b056000 [ 156.017711] RDX: 00000000000000da RSI: ffffffff85240e44 RDI: 0000000000000090 [ 156.024970] RBP: ffff88805d257c40 R08: 0000000000000001 R09: ffff88809ffeeee0 [ 156.032228] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 156.039476] R13: ffff88808ba74280 R14: ffff88805d257d60 R15: ffff888062808a80 [ 156.046733] FS: 00007fb496fce700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 156.054938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 156.060797] CR2: 0000000000960004 CR3: 000000008ad21000 CR4: 00000000001406e0 [ 156.068050] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 156.075310] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 156.082555] Call Trace: [ 156.085134] ? lock_sock_nested+0x9e/0x110 [ 156.089348] ? find_held_lock+0x35/0x130 [ 156.093391] ? tcp_sendpage+0x60/0x60 [ 156.097174] ? trace_hardirqs_on_caller+0x400/0x590 [ 156.102181] ? trace_hardirqs_on+0xd/0x10 [ 156.106319] tcp_sendmsg+0x30/0x50 [ 156.109841] inet_sendmsg+0x122/0x500 [ 156.113622] ? inet_recvmsg+0x500/0x500 [ 156.117575] sock_sendmsg+0xce/0x110 [ 156.121270] SYSC_sendto+0x206/0x310 [ 156.124959] ? SYSC_connect+0x2d0/0x2d0 [ 156.128915] ? trace_hardirqs_on_caller+0x400/0x590 [ 156.133911] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 156.138655] ? check_preemption_disabled+0x3c/0x250 [ 156.143648] ? retint_kernel+0x2d/0x2d [ 156.147515] SyS_sendto+0x40/0x50 [ 156.150947] ? SyS_getpeername+0x30/0x30 [ 156.154985] do_syscall_64+0x1e8/0x640 [ 156.158850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 156.163674] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 156.168839] RIP: 0033:0x459a09 [ 156.172005] RSP: 002b:00007fb496fcdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 156.179688] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a09 [ 156.186944] RDX: fffffffffffffccf RSI: 0000000020000000 RDI: 0000000000000004 [ 156.194192] RBP: 000000000075bf20 R08: 0000000000000000 R09: ffffffffffffff37 [ 156.201442] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb496fce6d4 [ 156.208691] R13: 00000000004c79ac R14: 00000000004dd400 R15: 00000000ffffffff [ 156.215944] Code: d4 38 fc 4d 85 ed 0f 84 40 08 00 00 e8 ac d4 38 fc 8b 85 78 ff ff ff 48 8d bb 90 00 00 00 89 85 50 ff ff ff 48 89 f8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 74 06 0f 8e 4a 25 00 00 f6 83 90 00 00 00 [ 156.235081] RIP: tcp_sendmsg_locked+0x50e/0x3200 RSP: ffff88805d257aa8 [ 156.244041] ---[ end trace 1ab4ccbd66272cf5 ]--- [ 156.248982] Kernel panic - not syncing: Fatal exception [ 156.255808] Kernel Offset: disabled [ 156.259425] Rebooting in 86400 seconds..