[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c[ 30.695535] kauditd_printk_skb: 9 callbacks suppressed . [ 30.695546] audit: type=1800 audit(1541977510.317:33): pid=5898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 30.724702] audit: type=1800 audit(1541977510.317:34): pid=5898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.404660] audit: type=1400 audit(1541977516.027:35): avc: denied { map } for pid=6074 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.442295] sshd (6072) used greatest stack depth: 15744 bytes left Warning: Permanently added '10.128.0.105' (ECDSA) to the list of known hosts. 2018/11/11 23:05:22 fuzzer started [ 43.057382] audit: type=1400 audit(1541977522.677:36): avc: denied { map } for pid=6085 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/11/11 23:05:24 dialing manager at 10.128.0.26:33733 2018/11/11 23:05:24 syscalls: 1 2018/11/11 23:05:24 code coverage: enabled 2018/11/11 23:05:24 comparison tracing: enabled 2018/11/11 23:05:24 setuid sandbox: enabled 2018/11/11 23:05:24 namespace sandbox: enabled 2018/11/11 23:05:24 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/11 23:05:24 fault injection: enabled 2018/11/11 23:05:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/11 23:05:24 net packed injection: enabled 2018/11/11 23:05:24 net device setup: enabled 23:08:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_create(0x4, &(0x7f00000002c0)={0x0, 0x24, 0x4, @thr={&(0x7f0000000580)="0789f843d868d1df80e2891bbf2c7f90d373cf5a3034e2ef9b640042491f320b624c6074d38627c26d983baf2dfe5fbab5fc74ec536c4a5046edc13e74e7922a2f8979a4a69c160c6ba433537ec9f626e47e757adbf050fca3061aa9d18911cb6fe4bc2fbdf25367434e44cb19ae58e258c1a8c216ecf9679f20317598a32349e71d29dae447dc824ac4e319a3a7649d79bac8406ab68740a2fa73f1da984ecdea0aa804ffcca15c2abda210c74ac70d9285fb2857ed0e30f247a75e8670787438383f9e42349858fb0b23a58d7ac335c4d7093dc0", &(0x7f0000000680)="5e19f11f5cdf7773860da94dc09caf9263a4f1500124550492e1061309a70c68a440126a587818309dc79fc58139cb621749123b23b3c585e279b02aa139c40287b0d258d8d3f317446e67f3a8e10d6f0e129dffb7cefec6577c594208070f2b0b1923a55ee1445915e3e959983ababa095064a89deda085f4d82a7ae9534f09fa3dcde852f2332b2d6eb80063c0fe1804eba9b168814f1c3c49e91150da591aa80bf6eadc7c7e6885e7295edb0ccfbea6b07e653ec437bcda174efb1b35f6d91015ceb0eb14b30c991a54e9079c2695957e6ba444f5025403ed681f594204663801a6017bbde42d035de95a86e45a907b6f79"}}, &(0x7f00000007c0)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 219.598689] audit: type=1400 audit(1541977699.217:37): avc: denied { map } for pid=6098 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=2131 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 219.712476] IPVS: ftp: loaded support on port[0] = 21 23:08:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x2, "c788"}, &(0x7f0000000140)=0xa) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x0, 0x3, 'syz0\x00'}, 0x0, 0x0, 0xc6e9, r1, 0x4, 0x5, 'syz1\x00', &(0x7f0000000280)=['/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', '&@bdevcpuset\x00'], 0x2b, [], [0xb2, 0x0, 0x0, 0xff]}) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 219.940794] IPVS: ftp: loaded support on port[0] = 21 23:08:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_gettime(0x0, &(0x7f0000000340)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) [ 220.195532] IPVS: ftp: loaded support on port[0] = 21 23:08:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000), 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) [ 220.598812] IPVS: ftp: loaded support on port[0] = 21 23:08:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 221.143001] IPVS: ftp: loaded support on port[0] = 21 23:08:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', r2}) [ 221.639375] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.655446] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.664800] device bridge_slave_0 entered promiscuous mode [ 221.770802] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.795235] IPVS: ftp: loaded support on port[0] = 21 [ 221.801444] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.809088] device bridge_slave_1 entered promiscuous mode [ 221.953408] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.960273] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.969277] device bridge_slave_0 entered promiscuous mode [ 222.025524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.111025] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.117815] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.125797] device bridge_slave_1 entered promiscuous mode [ 222.143344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.179278] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.192394] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.202840] device bridge_slave_0 entered promiscuous mode [ 222.280672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.354493] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.360966] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.380461] device bridge_slave_1 entered promiscuous mode [ 222.410294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.505570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.598437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.625908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.684325] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.691087] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.702958] device bridge_slave_0 entered promiscuous mode [ 222.757965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.818396] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.827937] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.837256] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.860344] device bridge_slave_1 entered promiscuous mode [ 222.959540] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.986069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.102302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.109360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.132419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.162623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.237543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.308459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.325344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.333705] team0: Port device team_slave_0 added [ 223.339063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.368870] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.389284] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.402924] device bridge_slave_0 entered promiscuous mode [ 223.410505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.421997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.446366] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.464598] team0: Port device team_slave_1 added [ 223.474028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.522959] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.531956] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.551599] device bridge_slave_1 entered promiscuous mode [ 223.586525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.602711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.614041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.647556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.691955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.700451] team0: Port device team_slave_0 added [ 223.713141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.743350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.809699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.824209] team0: Port device team_slave_1 added [ 223.853134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.860758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.883060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.894330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.946694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.956344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.982817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.994794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.015884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.024963] team0: Port device team_slave_0 added [ 224.039547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.051608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.062096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.166190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.199636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.216287] team0: Port device team_slave_1 added [ 224.221964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.230017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.257044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.276014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.291176] team0: Port device team_slave_0 added [ 224.298695] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.313795] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.321032] device bridge_slave_0 entered promiscuous mode [ 224.334872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.342693] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.363273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.371308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.389246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.409008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.424952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.450045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.460741] team0: Port device team_slave_1 added [ 224.471147] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.480263] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.487954] device bridge_slave_1 entered promiscuous mode [ 224.518431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.542971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.550914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.607470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.635239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.662296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.669456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.688131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.731541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.773140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.792389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.804067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.812297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.820259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.862638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.870696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.932806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.939978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.949469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.138486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.162622] team0: Port device team_slave_0 added [ 225.215088] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.249253] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.261546] team0: Port device team_slave_1 added [ 225.343196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.357475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.380289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.403228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.462218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.469144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.491461] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.498083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.505527] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.511937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.529635] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.550450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.659333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.672772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.680787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.782733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.789940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.802541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.877198] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.883684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.890386] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.896850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.940792] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.955337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.972864] team0: Port device team_slave_0 added [ 226.022122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.042229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.101526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.118315] team0: Port device team_slave_1 added [ 226.239668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.246794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.262652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.272924] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.279300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.285973] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.292383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.299959] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.363936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.370874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.382666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.429643] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.436118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.442862] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.449238] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.477749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.495918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.511387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.532800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.637289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.652157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.660191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.032025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.042141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.266709] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.273156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.279763] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.286184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.321701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.906200] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.912678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.919349] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.925789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.953890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.065771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.082428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.718345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.913082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.179673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.222990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.352997] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.547207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.605090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.673382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.679596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.689515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.777360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.792411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.799517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.063235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.071634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.088664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.097753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.143105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.158233] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.244042] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.532770] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.575339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.588716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.622928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.635086] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.949963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.095322] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.105028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.121311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.141119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.321373] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.593536] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.748203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.762529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.777656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.228409] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.771840] audit: type=1400 audit(1541977714.387:38): avc: denied { associate } for pid=6099 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 234.986166] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.133359] hrtimer: interrupt took 29024 ns 23:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_create(0x4, &(0x7f00000002c0)={0x0, 0x24, 0x4, @thr={&(0x7f0000000580)="0789f843d868d1df80e2891bbf2c7f90d373cf5a3034e2ef9b640042491f320b624c6074d38627c26d983baf2dfe5fbab5fc74ec536c4a5046edc13e74e7922a2f8979a4a69c160c6ba433537ec9f626e47e757adbf050fca3061aa9d18911cb6fe4bc2fbdf25367434e44cb19ae58e258c1a8c216ecf9679f20317598a32349e71d29dae447dc824ac4e319a3a7649d79bac8406ab68740a2fa73f1da984ecdea0aa804ffcca15c2abda210c74ac70d9285fb2857ed0e30f247a75e8670787438383f9e42349858fb0b23a58d7ac335c4d7093dc0", &(0x7f0000000680)="5e19f11f5cdf7773860da94dc09caf9263a4f1500124550492e1061309a70c68a440126a587818309dc79fc58139cb621749123b23b3c585e279b02aa139c40287b0d258d8d3f317446e67f3a8e10d6f0e129dffb7cefec6577c594208070f2b0b1923a55ee1445915e3e959983ababa095064a89deda085f4d82a7ae9534f09fa3dcde852f2332b2d6eb80063c0fe1804eba9b168814f1c3c49e91150da591aa80bf6eadc7c7e6885e7295edb0ccfbea6b07e653ec437bcda174efb1b35f6d91015ceb0eb14b30c991a54e9079c2695957e6ba444f5025403ed681f594204663801a6017bbde42d035de95a86e45a907b6f79"}}, &(0x7f00000007c0)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:08:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 235.535997] syz-executor3 (7601) used greatest stack depth: 13808 bytes left [ 235.618795] audit: type=1400 audit(1541977715.237:39): avc: denied { map } for pid=7615 comm="syz-executor3" path="/dev/swradio0" dev="devtmpfs" ino=16434 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 23:08:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 235.964749] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:08:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x2, "c788"}, &(0x7f0000000140)=0xa) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x0, 0x3, 'syz0\x00'}, 0x0, 0x0, 0xc6e9, r1, 0x4, 0x5, 'syz1\x00', &(0x7f0000000280)=['/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', '&@bdevcpuset\x00'], 0x2b, [], [0xb2, 0x0, 0x0, 0xff]}) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 23:08:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x3b9) 23:08:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:36 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi}}) 23:08:36 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000005c0)=""/224) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000200)=""/48) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@ipv4}, &(0x7f00000004c0)=0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fadvise64(0xffffffffffffffff, 0x0, 0x3ff, 0x1) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 23:08:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x1ff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) 23:08:36 executing program 4: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@nl=@proc, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x40000) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800007, 0x100000005}) 23:08:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_gettime(0x0, &(0x7f0000000340)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:08:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_gettime(0x0, &(0x7f0000000340)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:08:36 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:36 executing program 1: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'broute\x00'}, 0x78) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 23:08:36 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:36 executing program 1: [ 237.148240] audit: type=1400 audit(1541977716.767:40): avc: denied { map_create } for pid=7724 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:08:36 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:36 executing program 1: [ 237.294398] audit: type=1400 audit(1541977716.797:41): avc: denied { map_read map_write } for pid=7724 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:08:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x1ff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) 23:08:37 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:37 executing program 1: 23:08:37 executing program 4: 23:08:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000780)={0xa, 0x4e24, 0x0, @dev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000280)=0x100, 0x4) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000540)={r4, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) timer_gettime(0x0, &(0x7f0000000340)) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000880)={r4, @in={{0x2, 0x4e20, @loopback}}, 0x2, 0x8, 0x6, 0x1000, 0x4}, &(0x7f0000000180)=0x98) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r1, 0x29, 0x3f, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@ipv4={[], [], @loopback}, 0x6, 0x3, 0xff, 0x8, 0xb3, 0x5, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r5, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r3, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 23:08:37 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:37 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x1ff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) 23:08:37 executing program 0: 23:08:37 executing program 1: 23:08:37 executing program 4: 23:08:37 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:37 executing program 0: 23:08:37 executing program 1: 23:08:37 executing program 4: 23:08:37 executing program 5: 23:08:37 executing program 0: 23:08:38 executing program 4: 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 1: 23:08:38 executing program 5: 23:08:38 executing program 2: 23:08:38 executing program 0: 23:08:38 executing program 4: 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 0: 23:08:38 executing program 5: 23:08:38 executing program 1: 23:08:38 executing program 2: 23:08:38 executing program 4: 23:08:38 executing program 0: 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 2: 23:08:38 executing program 1: 23:08:38 executing program 5: 23:08:38 executing program 4: 23:08:38 executing program 2: 23:08:38 executing program 1: 23:08:38 executing program 5: 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 0: 23:08:38 executing program 4: 23:08:38 executing program 1: 23:08:38 executing program 4: 23:08:38 executing program 5: 23:08:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x3b9) 23:08:38 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x3b9) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/192, 0xc0) 23:08:38 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) 23:08:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:38 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "55fdbc03"}, 0x0, 0x0, @userptr, 0x4}) 23:08:38 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x6, 0xec5, 0x0, 0x4, 0xffffffffffffff9c}, 0x2c) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x549}, 0x2c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x9}) [ 239.289941] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 23:08:39 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 239.437593] audit: type=1400 audit(1541977719.057:42): avc: denied { map } for pid=7863 comm="syz-executor4" path=2F6D656D66643A6B657972696E676C6F202864656C6574656429 dev="tmpfs" ino=27097 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:08:39 executing program 2: r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000280)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x435}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) syz_open_procfs(r3, &(0x7f0000000400)='oom_score_adj\x00') setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000340)={0x4}) bind$inet6(r2, &(0x7f0000000080), 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), 0x0) 23:08:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="f5ffffffffffffff000003000000"], 0x1}}, 0x0) [ 239.761903] audit: type=1400 audit(1541977719.287:43): avc: denied { create } for pid=7884 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:08:39 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0x909}, 0x14}}, 0x0) [ 239.988936] audit: type=1400 audit(1541977719.317:44): avc: denied { write } for pid=7884 comm="syz-executor5" path="socket:[27123]" dev="sockfs" ino=27123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 240.168513] audit: type=1400 audit(1541977719.557:45): avc: denied { create } for pid=7897 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 240.192525] audit: type=1400 audit(1541977719.577:46): avc: denied { write } for pid=7897 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 240.216407] audit: type=1400 audit(1541977719.587:47): avc: denied { read } for pid=7897 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:08:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x3b9) recvmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)={0x77359400}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000200), 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580), 0x300) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() socket$inet6_udp(0xa, 0x2, 0x0) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x139) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @dev, @dev, 0x9, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) [ 242.459128] attempt to access beyond end of device 23:08:42 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001780)=[{&(0x7f0000000280)=""/89, 0x59}], 0x1, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getneightbl={0x14, 0x42, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004040) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000017c0)) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00000000000008000000000000000000000000000000001c00000000000051a717000418b9b3cc002b737973740400000065746367726f757024"], 0x90) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xa}) 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) [ 242.502076] loop1: rw=1, want=36265, limit=112 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:42 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x101, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:08:42 executing program 5: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400), 0x0, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r0, &(0x7f0000004940)={&(0x7f0000000040), 0xc, &(0x7f0000004900)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x24, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:08:42 executing program 0: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='reno\x00', 0xff27) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="c5c0a0c56d34d0b39b041caea9219896b1a02e127894d910194e1226bd68bf3c4a9dff6637e65bf37093d5af34cbb31930844a0f343f0042d902bfb826b07abe50deed48b297f4dce72aa643ec0a58744c3203770993896c64116a663c38a2a82056cce7e4aaf647c1212190e7111fbfa061f9f139a44d51ecf16291c7a2a11d45a506347443c10d758a0317136e3159919f6986f81ebcb482390579107570bf54fc70790f0b8545d1c34dfcf8fb9bccddcbbf69fe5a6039a05201c0ccbfee2366f8a584b8628a92684c1c1f26abac97c31c428b639986da332eeea83f5b743ec739fb149c30b69ff4e494d559085413e23cd5d912794a7a4419296607df568d85199c4a4ead302d1e220fce57b46411d9de061df593e0c4e4ddc2516e6fa510072ed28a5bf5dda8d75d0e5a053e85ca162f3bc29aa3bdf7568053b3e74246b38901a3a80a5940c614499bd36009", 0x14e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) accept$unix(r2, 0x0, &(0x7f00000005c0)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000600)=@generic={0x0, "c097dfc733773e4dbe875d202386d905568031517b14d5f7a87da1781d40ddeb8d27b926213f10c6983440b9b69f95b8e7be714a2d19f880f08c45d6f3c48db4a04a3ac44a965f29596ec3981bb827ca175556e5b88458c8f16c2a34122c4e99eaff47a6b83b787fae30327b54572bd7fbd7ad36a87636ab644c0c0c1ab4"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000340)}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) connect(r4, &(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x400300, 0x41) ioctl$RTC_UIE_OFF(r5, 0x7004) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000140)=0x3) setns(r6, 0x20000000) r7 = memfd_create(&(0x7f00000000c0)='posix_acl_access\x00', 0x4) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x2}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$LOOP_SET_BLOCK_SIZE(r8, 0x4c09, 0x8) write$binfmt_elf64(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x49f) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 242.930327] audit: type=1400 audit(1541977722.547:48): avc: denied { prog_load } for pid=7960 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 23:08:42 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_buf(r0, 0x29, 0xcc, &(0x7f00000000c0)=""/162, &(0x7f0000000000)=0xa2) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x800) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x800007, 0x100000005}) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) write(0xffffffffffffffff, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000018007dc400000000000000000a0008733de2ac6b1b39c65a81c05caa045d61ad67057c2ff90000ff00000000000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:08:42 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 23:08:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000180)) 23:08:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)="6377642f2e000000d873115ab98812504ff88b5a598657b4334b8816acebdff1900645e02940054107cb228974d54c2982dd2a3802b0449d6f051ac1220500477c834d8e3cb8ed3b46af12e4524b8747daf1dff5196a137e398b46090c30d052ea98b80824dff5d66a212ea1c9a31ce9f1362724899ddb3108ae68e5518133d6847e17f59fd392e2aab8e5a43deec2a1fb7c59688c66e32a4072a410aa2be1dd842ca9020b60261b2ec5320600000000000000ca5554d6bad0aa4a53594e58e51b21a9bc84dbd80f78ba09f05cf42ceb67eb2e248a3a233581d4794d7ca038b67e3589797690cb00012fcbd746117a75a864") 23:08:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000180)) 23:08:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x3b9) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/192, 0xc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000580), 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 23:08:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000540)=0x1, 0x4) 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x10, r0, 0x0) 23:08:43 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:08:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000", @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x2) readv(r0, &(0x7f0000000600), 0x1000000000000310) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) 23:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000002c0)="0a5c2d0240316285717070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 23:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x10, r0, 0x0) 23:08:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f000000000f1900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 23:08:43 executing program 5: [ 243.709333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x10, r0, 0x0) 23:08:43 executing program 5: 23:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:43 executing program 0: 23:08:43 executing program 1: 23:08:43 executing program 5: 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:43 executing program 2: 23:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:43 executing program 0: 23:08:43 executing program 5: 23:08:43 executing program 1: 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:43 executing program 5: 23:08:43 executing program 0: 23:08:43 executing program 1: 23:08:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 23:08:43 executing program 2: 23:08:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:44 executing program 5: 23:08:44 executing program 2: 23:08:44 executing program 1: 23:08:44 executing program 0: 23:08:44 executing program 3: 23:08:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:44 executing program 5: 23:08:44 executing program 0: 23:08:44 executing program 2: 23:08:44 executing program 3: 23:08:44 executing program 1: [ 244.635162] audit: type=1400 audit(1541977724.257:49): avc: denied { write } for pid=8109 comm="syz-executor4" name="fdinfo" dev="proc" ino=27604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:08:44 executing program 5: 23:08:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:44 executing program 0: [ 244.737584] audit: type=1400 audit(1541977724.297:50): avc: denied { add_name } for pid=8109 comm="syz-executor4" name="3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:08:44 executing program 3: 23:08:44 executing program 2: 23:08:44 executing program 1: 23:08:44 executing program 5: 23:08:44 executing program 0: 23:08:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) [ 244.909369] audit: type=1400 audit(1541977724.297:51): avc: denied { create } for pid=8109 comm="syz-executor4" name="3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 23:08:44 executing program 2: 23:08:44 executing program 1: 23:08:44 executing program 3: 23:08:44 executing program 0: 23:08:44 executing program 5: 23:08:44 executing program 3: 23:08:44 executing program 2: 23:08:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:44 executing program 1: 23:08:44 executing program 5: 23:08:44 executing program 0: 23:08:44 executing program 3: 23:08:44 executing program 2: 23:08:44 executing program 1: 23:08:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:44 executing program 5: 23:08:45 executing program 0: 23:08:45 executing program 1: 23:08:45 executing program 3: 23:08:45 executing program 2: 23:08:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000009000)=@newsa={0x138, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@rand_addr}, {@in6=@loopback, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) 23:08:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, &(0x7f00000003c0)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 23:08:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r0, &(0x7f0000000580), 0x993, 0x0) 23:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/110, 0x6e}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r0, &(0x7f0000004940)={&(0x7f0000000040), 0xc, &(0x7f0000004900)={&(0x7f0000004580)=@newtfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:08:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1) 23:08:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x40041284, 0x70f000) 23:08:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) [ 245.646884] SELinux: duplicate or incompatible mount options 23:08:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 245.693556] SELinux: duplicate or incompatible mount options 23:08:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x40041284, 0x70f000) 23:08:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/110, 0x6e}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r0, &(0x7f0000004940)={&(0x7f0000000040), 0xc, &(0x7f0000004900)={&(0x7f0000004580)=@newtfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:08:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x40041284, 0x70f000) 23:08:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:08:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/110, 0x6e}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:08:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/110, 0x6e}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r0, &(0x7f0000004940)={&(0x7f0000000040), 0xc, &(0x7f0000004900)={&(0x7f0000004580)=@newtfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:08:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x40041284, 0x70f000) 23:08:46 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() 23:08:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge_slave_0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000012c0)={'bridge_slave_0\x00l', 0x2000000c0ffffff}) 23:08:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000000600)=@alg, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/110, 0x6e}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x1c9c380}) sendmsg$nl_route_sched(r0, &(0x7f0000004940)={&(0x7f0000000040), 0xc, &(0x7f0000004900)={&(0x7f0000004580)=@newtfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:08:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) [ 246.798755] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.820426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.834680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.845456] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.852985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.049017] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.056934] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.063438] bridge0: port 1(bridge_slave_0) entered forwarding state 23:08:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:08:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f0000000140)=""/103, 0x67}], 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:08:48 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x14, 0x88640000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 23:08:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2af) recvmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)=""/113, 0x71}], 0x2, &(0x7f0000000240)=""/70, 0x46}}], 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 23:08:48 executing program 1: mlockall(0x1) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0xb00}], 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 23:08:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) 23:08:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000280)=0x80, 0x800) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2b9) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xd89) 23:08:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200), &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:52 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_getroute={0x1c, 0x1a, 0x301}, 0x1c}}, 0x0) 23:08:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xda9) [ 253.158247] attempt to access beyond end of device [ 253.172350] loop0: rw=1, want=33881, limit=112 23:08:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @multicast1}, 0x10) 23:08:52 executing program 1: timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x3}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x4, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200), &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xda9) 23:08:52 executing program 2: seccomp(0x0, 0x0, &(0x7f0000001980)={0x0, &(0x7f00000000c0)}) clone(0x1000000000011, &(0x7f00000005c0), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000980)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000400), 0x8, &(0x7f0000000440)) mkdir(&(0x7f0000000000)='./control\x00', 0x0) 23:08:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448e0, &(0x7f0000000200)={0x0, 0x4}) 23:08:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', @random="01003a1e2410"}) 23:08:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000280)=0x80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xc7b) 23:08:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000040)={'bond0\x00', @random="01003a1e2410"}) 23:08:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:08:55 executing program 2: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x4000) 23:08:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200), &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) 23:08:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000280)=0x80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xc7b) 23:08:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:55 executing program 2: msgrcv(0x0, &(0x7f0000001640)=ANY=[], 0x0, 0xffffffff00000000, 0x0) 23:08:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 23:08:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200), 0x1000) 23:08:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 23:08:55 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) [ 256.462904] FAULT_INJECTION: forcing a failure. [ 256.462904] name failslab, interval 1, probability 0, space 0, times 1 [ 256.481221] CPU: 0 PID: 8422 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #110 [ 256.488669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.498044] Call Trace: [ 256.500761] dump_stack+0x244/0x39d [ 256.504387] ? dump_stack_print_info.cold.1+0x20/0x20 [ 256.509669] should_fail.cold.4+0xa/0x17 [ 256.513751] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 256.518859] ? __lock_acquire+0x62f/0x4c20 [ 256.523089] ? kasan_check_read+0x11/0x20 [ 256.527239] ? graph_lock+0x9c/0x270 [ 256.530958] ? zap_class+0x640/0x640 [ 256.534660] ? print_usage_bug+0xc0/0xc0 [ 256.538718] ? find_held_lock+0x36/0x1c0 [ 256.542780] ? __lock_is_held+0xb5/0x140 [ 256.546831] ? f2fs_add_regular_entry+0x1258/0x1d60 [ 256.551839] ? perf_trace_sched_process_exec+0x860/0x860 [ 256.557280] __should_failslab+0x124/0x180 [ 256.561508] should_failslab+0x9/0x14 [ 256.565294] kmem_cache_alloc+0x2be/0x730 [ 256.569445] ? __lock_acquire+0x62f/0x4c20 [ 256.573678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.579198] ? may_expand_vm+0x1e3/0x810 [ 256.583249] vm_area_dup+0x7a/0x230 [ 256.586863] ? vm_area_alloc+0x1d0/0x1d0 [ 256.590936] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.596463] __split_vma+0xae/0x570 [ 256.600075] ? find_vma+0x34/0x190 [ 256.603601] __do_munmap+0x314/0xf80 [ 256.607299] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 256.612565] mmap_region+0x6a7/0x1cd0 [ 256.616372] ? __x64_sys_brk+0x8b0/0x8b0 [ 256.620423] ? selinux_task_getsecid+0x1f9/0x3a0 [ 256.625194] ? lock_downgrade+0x900/0x900 [ 256.629329] ? check_preemption_disabled+0x48/0x280 [ 256.634354] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 256.639273] ? kasan_check_read+0x11/0x20 [ 256.643414] ? mpx_unmapped_area_check+0xd8/0x108 [ 256.648284] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 256.653774] ? arch_get_unmapped_area+0x750/0x750 [ 256.658611] ? lock_acquire+0x1ed/0x520 [ 256.662592] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.668131] ? selinux_mmap_addr+0x2d/0x110 [ 256.672445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.677972] ? security_mmap_addr+0x80/0xa0 [ 256.682283] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.687814] ? get_unmapped_area+0x292/0x3b0 [ 256.692213] do_mmap+0xa22/0x1230 [ 256.695674] ? mmap_region+0x1cd0/0x1cd0 [ 256.699723] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 256.703798] ? down_read_killable+0x150/0x150 [ 256.708308] ? security_mmap_file+0x174/0x1b0 [ 256.712825] vm_mmap_pgoff+0x213/0x2c0 [ 256.716738] ? vma_is_stack_for_current+0xd0/0xd0 [ 256.721756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.727307] ? check_preemption_disabled+0x48/0x280 [ 256.732419] ksys_mmap_pgoff+0x4da/0x660 [ 256.736491] ? do_syscall_64+0x9a/0x820 [ 256.740478] ? find_mergeable_anon_vma+0xd0/0xd0 [ 256.745226] ? trace_hardirqs_on+0xbd/0x310 [ 256.749541] ? __ia32_sys_read+0xb0/0xb0 [ 256.753593] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.758945] ? trace_hardirqs_off_caller+0x310/0x310 [ 256.764128] __x64_sys_mmap+0xe9/0x1b0 [ 256.768009] do_syscall_64+0x1b9/0x820 [ 256.771996] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 256.777353] ? syscall_return_slowpath+0x5e0/0x5e0 [ 256.782283] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.787328] ? trace_hardirqs_on_caller+0x310/0x310 [ 256.792340] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 256.797349] ? prepare_exit_to_usermode+0x291/0x3b0 [ 256.802373] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.807209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.812411] RIP: 0033:0x457569 [ 256.815621] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.834518] RSP: 002b:00007f0ba1984c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 256.842217] RAX: ffffffffffffffda RBX: 00007f0ba1984c90 RCX: 0000000000457569 [ 256.849503] RDX: ffffffffffffffff RSI: 0000000000600000 RDI: 0000000020a00000 [ 256.856765] RBP: 000000000072bf00 R08: 0000000000000003 R09: 0000000000000000 [ 256.864035] R10: 0000000000000011 R11: 0000000000000246 R12: 00007f0ba19856d4 [ 256.871304] R13: 00000000004c2a9d R14: 00000000004d41a0 R15: 0000000000000004 23:08:58 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 23:08:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x181002, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'ipddp0\x00', {0x2, 0x4e22, @rand_addr=0x9}}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/73}, 0x18) 23:08:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:08:58 executing program 1 (fault-call:2 fault-nth:1): r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:08:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(0xffffffffffffffff, &(0x7f0000000340)=@can, &(0x7f0000000280)=0x80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xc7b) [ 259.238986] FAULT_INJECTION: forcing a failure. [ 259.238986] name failslab, interval 1, probability 0, space 0, times 0 [ 259.262867] CPU: 1 PID: 8432 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #110 [ 259.270206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.279673] Call Trace: [ 259.282276] dump_stack+0x244/0x39d [ 259.286031] ? dump_stack_print_info.cold.1+0x20/0x20 [ 259.291264] ? is_bpf_text_address+0xd3/0x170 [ 259.295778] should_fail.cold.4+0xa/0x17 [ 259.299861] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.304998] ? save_stack+0xa9/0xd0 [ 259.308630] ? save_stack+0x43/0xd0 [ 259.312255] ? kasan_kmalloc+0xc7/0xe0 [ 259.316155] ? kasan_slab_alloc+0x12/0x20 [ 259.320393] ? kmem_cache_alloc+0x12e/0x730 [ 259.324724] ? vm_area_dup+0x7a/0x230 [ 259.328530] ? __split_vma+0xae/0x570 [ 259.332326] ? __do_munmap+0x314/0xf80 [ 259.336211] ? mmap_region+0x6a7/0x1cd0 [ 259.340191] ? do_mmap+0xa22/0x1230 [ 259.343839] ? vm_mmap_pgoff+0x213/0x2c0 [ 259.347898] ? ksys_mmap_pgoff+0x4da/0x660 [ 259.352138] ? __x64_sys_mmap+0xe9/0x1b0 [ 259.356204] ? do_syscall_64+0x1b9/0x820 [ 259.360267] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.365728] ? percpu_ref_put_many+0x11c/0x260 [ 259.370324] ? lock_downgrade+0x900/0x900 [ 259.374471] ? check_preemption_disabled+0x48/0x280 [ 259.379588] ? kasan_check_read+0x11/0x20 [ 259.383736] ? zap_class+0x640/0x640 [ 259.387457] ? rcu_softirq_qs+0x20/0x20 [ 259.391443] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.397003] ? check_preemption_disabled+0x48/0x280 [ 259.402049] __should_failslab+0x124/0x180 [ 259.406291] should_failslab+0x9/0x14 [ 259.410102] kmem_cache_alloc+0x47/0x730 [ 259.414171] ? rcu_read_lock_sched_held+0x14f/0x180 [ 259.419201] anon_vma_clone+0x140/0x710 [ 259.423220] ? unlink_anon_vmas+0xa60/0xa60 [ 259.427549] ? __split_vma+0xa6/0x570 [ 259.431354] __split_vma+0x183/0x570 [ 259.435073] ? find_vma+0x34/0x190 [ 259.438626] __do_munmap+0x314/0xf80 [ 259.442344] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 259.447634] mmap_region+0x6a7/0x1cd0 [ 259.451455] ? __x64_sys_brk+0x8b0/0x8b0 [ 259.455538] ? selinux_task_getsecid+0x1f9/0x3a0 [ 259.460293] ? lock_downgrade+0x900/0x900 [ 259.464447] ? check_preemption_disabled+0x48/0x280 [ 259.469468] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 259.474401] ? kasan_check_read+0x11/0x20 [ 259.478564] ? mpx_unmapped_area_check+0xd8/0x108 [ 259.483418] ? arch_get_unmapped_area_topdown+0xc2/0x940 [ 259.488893] ? arch_get_unmapped_area+0x750/0x750 [ 259.493737] ? lock_acquire+0x1ed/0x520 [ 259.497717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.503262] ? selinux_mmap_addr+0x2d/0x110 [ 259.507937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.513477] ? security_mmap_addr+0x80/0xa0 [ 259.517800] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.523353] ? get_unmapped_area+0x292/0x3b0 [ 259.527771] do_mmap+0xa22/0x1230 [ 259.531238] ? mmap_region+0x1cd0/0x1cd0 [ 259.535302] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 259.539369] ? down_read_killable+0x150/0x150 [ 259.543866] ? security_mmap_file+0x174/0x1b0 [ 259.548373] vm_mmap_pgoff+0x213/0x2c0 [ 259.552280] ? vma_is_stack_for_current+0xd0/0xd0 [ 259.557124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.562665] ? check_preemption_disabled+0x48/0x280 [ 259.567701] ksys_mmap_pgoff+0x4da/0x660 [ 259.571761] ? do_syscall_64+0x9a/0x820 [ 259.575757] ? find_mergeable_anon_vma+0xd0/0xd0 [ 259.580513] ? trace_hardirqs_on+0xbd/0x310 [ 259.584837] ? __ia32_sys_read+0xb0/0xb0 [ 259.588901] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.594267] ? trace_hardirqs_off_caller+0x310/0x310 [ 259.599382] __x64_sys_mmap+0xe9/0x1b0 [ 259.603284] do_syscall_64+0x1b9/0x820 [ 259.607182] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.612552] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.617488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.622345] ? trace_hardirqs_on_caller+0x310/0x310 [ 259.627363] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.632402] ? prepare_exit_to_usermode+0x291/0x3b0 [ 259.637440] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.642290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.647482] RIP: 0033:0x457569 [ 259.650680] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.669669] RSP: 002b:00007f0ba1984c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 259.677403] RAX: ffffffffffffffda RBX: 00007f0ba1984c90 RCX: 0000000000457569 23:08:59 executing program 1 (fault-call:2 fault-nth:2): r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 259.684674] RDX: ffffffffffffffff RSI: 0000000000600000 RDI: 0000000020a00000 [ 259.691943] RBP: 000000000072bf00 R08: 0000000000000003 R09: 0000000000000000 [ 259.699218] R10: 0000000000000011 R11: 0000000000000246 R12: 00007f0ba19856d4 [ 259.706484] R13: 00000000004c2a9d R14: 00000000004d41a0 R15: 0000000000000004 23:08:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) [ 259.760931] FAULT_INJECTION: forcing a failure. [ 259.760931] name failslab, interval 1, probability 0, space 0, times 0 [ 259.779693] CPU: 0 PID: 8445 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #110 [ 259.787068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.796460] Call Trace: [ 259.799089] dump_stack+0x244/0x39d [ 259.802755] ? dump_stack_print_info.cold.1+0x20/0x20 [ 259.807979] ? kernel_text_address+0x79/0xf0 [ 259.812423] should_fail.cold.4+0xa/0x17 [ 259.812511] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.812536] ? save_stack+0xa9/0xd0 [ 259.812550] ? zap_class+0x640/0x640 [ 259.812564] ? zap_class+0x640/0x640 [ 259.812577] ? find_held_lock+0x36/0x1c0 [ 259.812594] ? find_held_lock+0x36/0x1c0 [ 259.812615] ? __lock_is_held+0xb5/0x140 [ 259.821930] ? changed_cb+0x4118/0x4b60 [ 259.821956] ? perf_trace_sched_process_exec+0x860/0x860 [ 259.821972] ? kasan_check_read+0x11/0x20 [ 259.821991] __should_failslab+0x124/0x180 [ 259.822010] should_failslab+0x9/0x14 [ 259.822027] kmem_cache_alloc+0x2be/0x730 [ 259.871446] ? __vma_adjust+0x1810/0x1810 [ 259.875619] vm_area_alloc+0x7a/0x1d0 [ 259.875642] ? arch_release_thread_stack+0x10/0x10 [ 259.875666] mmap_region+0x9d7/0x1cd0 [ 259.888194] ? __x64_sys_brk+0x8b0/0x8b0 [ 259.892278] ? selinux_task_getsecid+0x1f9/0x3a0 [ 259.897058] ? lock_downgrade+0x900/0x900 [ 259.901223] ? check_preemption_disabled+0x48/0x280 [ 259.906262] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 259.911214] ? kasan_check_read+0x11/0x20 [ 259.915388] ? mpx_unmapped_area_check+0xd8/0x108 [ 259.920258] ? arch_get_unmapped_area+0x750/0x750 [ 259.925118] ? lock_acquire+0x1ed/0x520 [ 259.929116] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.934680] ? selinux_mmap_addr+0x2d/0x110 [ 259.939026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.944693] ? security_mmap_addr+0x80/0xa0 [ 259.949040] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.954596] ? get_unmapped_area+0x292/0x3b0 [ 259.959022] do_mmap+0xa22/0x1230 [ 259.962494] ? mmap_region+0x1cd0/0x1cd0 [ 259.966569] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 259.970670] ? down_read_killable+0x150/0x150 [ 259.975185] ? security_mmap_file+0x174/0x1b0 [ 259.979696] vm_mmap_pgoff+0x213/0x2c0 [ 259.983615] ? vma_is_stack_for_current+0xd0/0xd0 [ 259.983639] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.983657] ? check_preemption_disabled+0x48/0x280 [ 259.983688] ksys_mmap_pgoff+0x4da/0x660 [ 260.003155] ? do_syscall_64+0x9a/0x820 [ 260.007167] ? find_mergeable_anon_vma+0xd0/0xd0 [ 260.011945] ? trace_hardirqs_on+0xbd/0x310 [ 260.016285] ? __ia32_sys_read+0xb0/0xb0 [ 260.020370] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.025750] ? trace_hardirqs_off_caller+0x310/0x310 [ 260.030873] __x64_sys_mmap+0xe9/0x1b0 [ 260.034785] do_syscall_64+0x1b9/0x820 [ 260.039480] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 260.039502] ? syscall_return_slowpath+0x5e0/0x5e0 [ 260.039520] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.054679] ? trace_hardirqs_on_caller+0x310/0x310 [ 260.059715] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 260.064746] ? prepare_exit_to_usermode+0x291/0x3b0 [ 260.064767] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 260.064790] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.079852] RIP: 0033:0x457569 [ 260.083056] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.101977] RSP: 002b:00007f0ba1984c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 23:08:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xffffffffffffff22) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x9}, 0x28, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000006118600000000000000000000000000095000000000000000000000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:08:59 executing program 5: 23:08:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(0xffffffffffffffff, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:08:59 executing program 0: 23:08:59 executing program 5: [ 260.109788] RAX: ffffffffffffffda RBX: 00007f0ba1984c90 RCX: 0000000000457569 [ 260.109804] RDX: ffffffffffffffff RSI: 0000000000600000 RDI: 0000000020a00000 [ 260.124367] RBP: 000000000072bf00 R08: 0000000000000003 R09: 0000000000000000 [ 260.131658] R10: 0000000000000011 R11: 0000000000000246 R12: 00007f0ba19856d4 [ 260.138946] R13: 00000000004c2a9d R14: 00000000004d41a0 R15: 0000000000000004 23:08:59 executing program 2: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:01 executing program 0: 23:09:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:01 executing program 5: 23:09:01 executing program 1 (fault-call:2 fault-nth:3): r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:01 executing program 2: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:01 executing program 5: 23:09:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:01 executing program 0: 23:09:02 executing program 2: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000340)=0x10, 0x4) 23:09:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@remote, 0x800, 0x1}, 0x20) 23:09:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 23:09:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 23:09:02 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000", 0x39) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:04 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000280)}}, &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x13248b) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/131, &(0x7f0000000200)=0x83) prctl$intptr(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r3, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000440)) 23:09:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) 23:09:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local}, 0xc) 23:09:04 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x7ffffffff000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:05 executing program 2: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f000000a000)=[{{&(0x7f0000001440)=@xdp={0x2c, 0x0, 0x0, 0x1}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000017c0)="7a879e071402becced446b2e7a9ee5e324bac1f252db257d3cf3d2b9767f94fa93a2cadf7fa0677285f30a6134c4cb7da087231c2b78b3f519780138799f80bea5080897891c55a57bd51c57176abdc5f5ae44dc4fc2bf172d5e1fe56b13f56718788bbc9e5f35a3f07961e1d44f67556525804d214318b2c0fa121fc89733bfb9872e4fd7c61c42dc4667c63298eab0acab71c4e4b1b9678bb0792914efef6e398a6b9dba8eb621e852946e63d6f838030656c59143c5e2f32ddd7adc6205c8e67fb1f84bdff015513d37e302b5d5ce25085d707791f704ff34b29cedffd5b31e7ef280a79486a3bb8411d3c8cd", 0xee}], 0x1, &(0x7f0000001940)=[{0x88, 0xc8c1309735f7efca, 0x100000001, "6df8df7cb49369613ce3732cb84e264180d40ce8d30104a7102a5e2fc747903584309e874887c2e236c9970196b14c63ea600b35f05ecf042fb9899cb7f35fbde1d3f7a4c6836306d273686d68976f21e4f1b1f62e29aced21442e05007be3c44865901645cd83e4f6e23e55802d6893c5e13cdacd0fd5"}], 0x88, 0x20000000}, 0x76}, {{&(0x7f0000005140)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x80000000}, 0x80, &(0x7f0000006300)=[{&(0x7f0000006280)="bdd186ec1c7d4e6555a43444915e334e552b6a9e424b2208cdae309026fe56fb2be6f63f0b45821d54b45712d6ea4a69caf9c4625e0863d59004dfcf214a505ba24755b0", 0x44}], 0x1, &(0x7f0000006340), 0x0, 0x800}, 0x1}, {{0x0, 0x0, &(0x7f0000008e40)=[{&(0x7f0000008dc0)="a8a6e5ceeea69f22c63e09497777e284145e194e1b94d4eaa80eee89d23b7ae6ccd5948e41291b6f3764761a8cb6bc203177f73f006f0b00f2a2ad59b627aa0023a6987cb9f99acef46352d0c7518134e74ad4d8f5b46452813c5945bf015b675aae0d993f", 0x65}], 0x1, &(0x7f0000008ec0), 0x0, 0x800}, 0x6}], 0x3, 0x48054) 23:09:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x7fffdf5ff000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600600, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000780)="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", 0xf9d}], 0x1, &(0x7f0000001780)}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000500)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) sendto$inet(r0, &(0x7f0000000340)="e4f3ed09200c036f6d3a378e60e359f22951307c9f9d68f749b1f1dd8db083ffdde59bc4905f67bfcc6c6a27d1216c85b0ac44ec3baf04ca823371274295d8aac58c44054d1f4a79998100fac95c94128d1a5482f242d168d34c0d43a190dd8d763fc2", 0x63, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 23:09:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:08 executing program 2: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:08 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600006, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) lookup_dcookie(0x0, &(0x7f0000000140)=""/181, 0xb5) 23:09:08 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e4fc69", 0x10, 0x0, 0x0, @empty, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c0cb77", 0x0, "9290dc"}}}}}}}, 0x0) 23:09:08 executing program 2: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 23:09:08 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x400000000000000, 0x11, r0, 0x0) 23:09:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a0c2f1e19cc826b23ce090bcf125dccadf0ffe7f2e16407a9b161"], 0x76) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0), 0x8) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) openat$cgroup_int(r3, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(0x0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(r2, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x39044, 0x2000005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:09:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) pwritev(r1, &(0x7f0000000340), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000)=0x39044, 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:09:08 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0x14, 0x88640000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000040)) 23:09:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffff00000004, 0x11, r0, 0x0) 23:09:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000045040400010000000704000000000000b7040000ffffff1f6a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000280)="c2066dd644ec01d752677f9c2d5fd0e7fa3d32003d"}, 0x48) 23:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:11 executing program 5: syz_emit_ethernet(0x10755, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x3f00, 0x0, 0x8}}}}}, 0x0) 23:09:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='io\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a0c2f1e19cc826b23ce090bcf125dccadf0ffe7f2e16407a9b161"], 0x76) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000002c0), 0x8) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) openat$cgroup_int(r3, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(0x0, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000001000)}]) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(r2, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x80) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x39044, 0x2000005) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:09:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast2, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 23:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0x909}, 0x14}}, 0x0) 23:09:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffff0004, 0x11, r0, 0x0) 23:09:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r5, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r5, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000005c0)={0x1, 0x4, 0x64c9, 0x326ee025, 0x7, 0x40, 0x0, 0x4, 0xd54c, 0x8}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000640)={"62726f7574675808000000000000000000010000000000200000000500"}, &(0x7f0000000000)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000548000), 0x4) 23:09:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 23:09:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffff04, 0x11, r0, 0x0) 23:09:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:09:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, &(0x7f0000000180)=0x6, 0x2000005) flistxattr(0xffffffffffffffff, &(0x7f0000000380)=""/249, 0xf9) 23:09:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000400), 0x4) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000800)}, 0x0) recvmsg(r1, &(0x7f0000000700)={&(0x7f0000000280)=@hci, 0x80, &(0x7f0000000300)=[{&(0x7f0000000440)=""/251, 0xfb}], 0x1, &(0x7f00000003c0)=""/4, 0x4}, 0x0) 23:09:14 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r5, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r5, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000005c0)={0x1, 0x4, 0x64c9, 0x326ee025, 0x7, 0x40, 0x0, 0x4, 0xd54c, 0x8}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000640)={"62726f7574675808000000000000000000010000000000200000000500"}, &(0x7f0000000000)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000548000), 0x4) 23:09:14 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10000004}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000), 0xffffff05}], 0x1, 0x0) 23:09:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4, 0x11, r0, 0x0) 23:09:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:09:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x5) fallocate(r2, 0x0, 0x0, 0x4005eed) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r2, 0x3, 0x0, 0x8001) 23:09:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0xa020) 23:09:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:09:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:17 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r5, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r5, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000005c0)={0x1, 0x4, 0x64c9, 0x326ee025, 0x7, 0x40, 0x0, 0x4, 0xd54c, 0x8}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000640)={"62726f7574675808000000000000000000010000000000200000000500"}, &(0x7f0000000000)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000548000), 0x4) 23:09:17 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000040)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) 23:09:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:09:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000340)=0x10, 0x4) 23:09:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) io_setup(0x0, &(0x7f0000000100)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000400), 0x8) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 277.642487] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:09:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x6000000000000) 23:09:17 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x3, 0x4, 0x1ff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) 23:09:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0xa02000000000) [ 277.783344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.799592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:09:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x6b6b6b00) [ 277.897624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.927856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 23:09:17 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r5, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r5, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x3}, 0xc26, 0x9, 0x4}) shutdown(r5, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x4, 0x3ff, 0xffffffffffffff80}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000005c0)={0x1, 0x4, 0x64c9, 0x326ee025, 0x7, 0x40, 0x0, 0x4, 0xd54c, 0x8}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000300)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000640)={"62726f7574675808000000000000000000010000000000200000000500"}, &(0x7f0000000000)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000548000), 0x4) [ 277.946718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.004651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.050071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.083236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.097304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.110690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.123560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.137076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 [ 278.149618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8759 comm=syz-executor4 23:09:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 23:09:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x4000) 23:09:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0xa0018000) 23:09:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)) 23:09:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 23:09:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000000000) 23:09:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000dcdff0), 0x0) 23:09:20 executing program 4: 23:09:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 280.845258] sctp: failed to load transform for md5: -4 23:09:20 executing program 4: 23:09:20 executing program 0: 23:09:20 executing program 5: 23:09:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0xfff9ffffffff0f00) 23:09:20 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000380)) 23:09:20 executing program 4: 23:09:20 executing program 0: 23:09:20 executing program 4: 23:09:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x600) 23:09:20 executing program 5: 23:09:20 executing program 0: 23:09:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:23 executing program 4: 23:09:23 executing program 5: 23:09:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x20a00000) 23:09:23 executing program 0: 23:09:23 executing program 2: 23:09:23 executing program 0: 23:09:23 executing program 2: 23:09:23 executing program 4: 23:09:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x8000000000000000) 23:09:23 executing program 5: 23:09:23 executing program 0: 23:09:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:26 executing program 2: 23:09:26 executing program 5: 23:09:26 executing program 4: 23:09:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x60000) 23:09:26 executing program 0: 23:09:26 executing program 4: 23:09:26 executing program 2: 23:09:26 executing program 5: pipe(&(0x7f0000000080)) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, &(0x7f00000003c0)}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0xfffffffffffffe4b) 23:09:26 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='/dev/ptmx\x00', 0xfffffffffffffff9) getsockopt$inet6_int(r0, 0x29, 0x47, &(0x7f0000000680), &(0x7f0000000600)=0xfffffffffffffd1c) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:09:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x6) 23:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0xd18b88c11cdb1aa5}, 0x14}}, 0x0) 23:09:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x4c82, &(0x7f0000000280)) 23:09:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0xffffffffff9ff) 23:09:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000300)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000002c0), 0xffffffffffffffc0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getown(r0, 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 290.060433] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:09:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x6b6b6b00000000) 23:09:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') syz_open_pts(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0), 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680), &(0x7f0000000600)=0xfffffffffffffd1c) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000280)) 23:09:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:29 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x6b6b6b) 23:09:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:30 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 23:09:30 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x1, 0x2, 0x6, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x200}, {r0, 0x0, 0x5}, {r0, 0x0, 0xfffffffffffff390}, {r0, 0x0, 0x800}, {r0, 0x0, 0x80000000}]}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = accept$nfc_llcp(r0, &(0x7f0000000000), &(0x7f0000000080)=0x60) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x4}, 0x28, 0x3) 23:09:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 23:09:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') syz_open_pts(r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0), 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000001c0)) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000680), &(0x7f0000000600)=0xfffffffffffffd1c) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000280)) 23:09:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3b) ptrace$cont(0x18, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 23:09:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:30 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:31 executing program 5: clock_gettime(0xffffff7ffffffffb, &(0x7f0000000280)) 23:09:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) ftruncate(r0, 0x1f) 23:09:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:31 executing program 5: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 23:09:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) write$binfmt_aout(r0, &(0x7f0000000340)={{0x0, 0x0, 0x8, 0x80, 0x16d, 0x5, 0x338, 0x8}, "64948b83ed8ecc519dc6251ecc76a54180c5", [[], [], [], [], []]}, 0x532) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r1, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 23:09:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(r1, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=@deltclass={0x24, 0x29, 0xc00, 0x0, 0x25dfdbff, {0x0, r2, {0x4, 0x7}, {}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2ea) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="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"], 0xd89) 23:09:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x94e, 0xae) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001640)={0x0, r0, 0x200, 0x40bc, 0xad91, 0x733}) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000000340)=""/226, 0xe2}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000440)=""/90, 0x5a}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001540)=""/243, 0xf3, 0x7ff}, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file1/file0\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) accept4(r1, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f0000000280)=0x80, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=@deltclass={0x24, 0x29, 0xc00, 0x0, 0x25dfdbff, {0x0, r2, {0x4, 0x7}, {}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2ea) write$binfmt_elf64(r0, &(0x7f0000004ac0)=ANY=[@ANYBLOB="7f454c46004aa1490b8bd421250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000400010000000000000001000070040000000500000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a078c73b70fa2c611fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202255fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e508ef261aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209f1deccc28f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abe346a443d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b07372728d2aabbb752eb506219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e65939b23a0f84c837a71633aad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3948f04ac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b78f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2446fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f24e9921c3fc4636f4fb616d5b871cbdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4a40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4ed1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b92036e960a01efd1eecb0e4cff79c5943cb7f3390757f2eba7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c592beed29fe6137efe5ac28a2a89be263d7b121d4eca6d597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538168b6e033dc13534fe405836921c9178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a40437d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3888d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e0c8d69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc638b3b17d74fa96eb571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18eb3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4ade2e81d79456e11360da181cfce8588814cfefa8bda9ccea60f525df175ec58edf1b0719a37f1cecf5f01b1eac336e8e6292f21690a9038f109031d85b2688fbfcb8ae93a45190b4e959c04cf66261202e5d9904113dfd8bfad578695b96f6035c432b32aeab4769a81eba583d4c1e558c50d6ba8b04d12920a3917b3fe0bf961ff3851ea3c9ce318961578cd4b6124e71e765e951a17a0e0faaa3a73638a24874e9d5a23c599cc02ca1aed22635b11c772c59d37c611de5ac04aa80b89fad8255a5c05b7f7eee2bce192cf9802cbdca70f2728bfa5706300cd42262204e28877e8ae3bae756a22a58b1767605929f35d05c929157c92d14e9f269cee4dd082d60f92b1a5ffc9f8bc9e71374161b308b6bb9fceba51b8a4e0e3b41f40f4960561df1932ed760a8a66fba68541fa677d0cba5cecdf044f2477ba9a326830f441eb950430ef4343ef5f1ca45a58127f6f7e5dd5a97bb5683d311287b8f27d6ad943c472b77cc514d33acc1045ab65c8301c95c5578766e3a4c4906451b55ba813d8f975ed0e94a860698064fe9f2d4cef2fb"], 0xd89) 23:09:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x1, r1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x4000000001, {0x3, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x0) 23:09:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:35 executing program 5: 23:09:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:35 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002440)={0x6, 0x0, [{0xf000, 0x1000, &(0x7f0000000340)=""/4096}, {0xf001, 0xc0, &(0x7f0000000180)=""/192}, {0xd001, 0x2c, &(0x7f0000001340)=""/44}, {0x4000, 0x0, &(0x7f0000001380)}, {0x4, 0x1000, &(0x7f00000013c0)=""/4096}, {0x3000, 0x7e, &(0x7f00000023c0)=""/126}]}) 23:09:37 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000180)={'gretap0\x00', {0x2, 0xffffffff}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x58001}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x11c, r2, 0xf20, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2a}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc000}, 0x8010) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev, @multicast1, 0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0xffffffffffff758c, 0x4e24, 0x0, 0x0, 0x80, 0xa0, 0x0, r3, r4}, {0xc55, 0x6, 0x7fffffff, 0x5, 0x0, 0x8001, 0x3, 0x200}, {0x20, 0x8001, 0xffffffffffff0001, 0xfffffffffffffff9}, 0x85, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in6, 0x4d3, 0x6c}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x3507, 0x1, 0x0, 0x6, 0xfff, 0x10000, 0x1}}, 0xe8) 23:09:37 executing program 5: 23:09:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:38 executing program 5: 23:09:38 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0xfffffffffffffffc, 0x751, 0x20, 0xea, 0x10001}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x613}, 0x8) 23:09:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:09:38 executing program 5: 23:09:41 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:41 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00', {0x4, 0xfffffffffffffb2f, 0x2e0, 0x1}, 0x5, [0x1ad3, 0x400, 0x2ca, 0x4, 0x8, 0x101, 0x2, 0x3f, 0x1000000000000000, 0xdd7d, 0x95be, 0x8, 0x2, 0xfc, 0x3b, 0xbf, 0x10001, 0x9, 0x200000000000, 0xde6a, 0x8, 0x3, 0x1f, 0x1c000000000000, 0x3a3b, 0xfff, 0x0, 0x2, 0x0, 0x3, 0x8, 0x20, 0x8, 0x9, 0x3, 0x100, 0x4, 0xff, 0x3, 0x2, 0xd0f, 0x7fffffff, 0x8000, 0xfffffffffffffff8, 0x18000000, 0x7f, 0x101, 0x8b4, 0x6, 0x6, 0x262, 0x1, 0x7c9, 0x2, 0x1, 0x8, 0x1, 0x4, 0xffff, 0xffffffffd64865ff, 0x401, 0x7, 0x0, 0xfffffffffffffff8], [0x1, 0x9, 0x0, 0x4, 0x7fff, 0x81, 0x9, 0x4, 0x0, 0x6, 0xffffffffffffffff, 0x7ff, 0x73c0, 0xfb50, 0xe56, 0x7fff, 0x8001, 0x1, 0xfffffffffffffffe, 0xffffffff, 0x1ff, 0x1ff, 0x7, 0xf0, 0x2, 0x2, 0x100000001, 0x6, 0x400, 0x6, 0x1ff, 0x0, 0x9, 0x7ff, 0x7ff, 0x80000000, 0xff, 0x0, 0x4, 0x6, 0x2, 0x2, 0x5c0, 0x5, 0xf, 0x53b0, 0x4, 0x260, 0xc5e, 0x4, 0x401, 0xfffffffffffffffe, 0x8, 0x80000001, 0x2, 0x2, 0x6, 0x7, 0x1ff, 0x2, 0x3, 0x80000000, 0x5, 0x10000], [0x0, 0xb7, 0x1, 0x4, 0x9, 0x8, 0x6, 0xffff, 0x0, 0x9, 0xffffffffffffffdb, 0x8, 0x7, 0x9, 0x80, 0xc8, 0x4, 0xffff, 0x8, 0x2, 0x8, 0x4, 0xa, 0x3, 0x14000000, 0x6, 0x2, 0x3, 0x7, 0x9, 0x5, 0x6, 0x3, 0x1, 0x830, 0x9, 0x9, 0x4, 0x7, 0x1, 0x9, 0x0, 0x1, 0x5, 0x6, 0x0, 0x7a6, 0x4, 0x9, 0xc4, 0x0, 0xb5, 0x7, 0x1, 0x9, 0x80000001, 0x3, 0x80000000, 0xffff, 0x100000000, 0x0, 0x0, 0x1f], [0x8, 0x4, 0x0, 0x7f, 0x6, 0x35, 0x80000001, 0x927, 0x2, 0x6, 0x4, 0x98, 0x2, 0x5, 0x800, 0xb4, 0x4fc, 0x1000, 0x8001, 0x1ff, 0x2, 0x2, 0x80, 0x8e2, 0xfffffffffffffeff, 0x0, 0x0, 0x98ee, 0x80, 0x3, 0x5, 0x6, 0xe6, 0xa55, 0x8, 0x0, 0x0, 0x81, 0x100000001, 0x7ff, 0xfffffffffffffffd, 0x7fff, 0x9, 0x9, 0x7, 0x6, 0x0, 0x0, 0x0, 0x9, 0x7f, 0x5, 0x0, 0x5, 0x8, 0x2, 0x2, 0x4, 0x80000000, 0x800, 0x7, 0x39, 0x4, 0x400]}, 0x45c) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f00000007c0)}}, 0x10) mmap(&(0x7f0000e9e000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 23:09:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:41 executing program 5: 23:09:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:09:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:41 executing program 5: 23:09:41 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x1, 0x121000) ioctl(r0, 0x2007, &(0x7f0000000040)="270e2346fdf7425e6934b1ad8f611ff1aeb07ac03388493659c69c79904af65444f777b3634d07b7bd5612aaafc9da5d824d01e872") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x400040) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000340)={r2, 0x3ff, 0x3, 0x77, 0x7, 0x2, 0x100}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x1, {0xe, @vbi={0x0, 0x3f03}}}) 23:09:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:09:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:41 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:41 executing program 5: 23:09:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:41 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x80, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:41 executing program 5: 23:09:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:09:41 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x12, r0, 0xfffffffffffffffe) 23:09:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:41 executing program 5: 23:09:41 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:09:41 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f00000000c0)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)=""/168, &(0x7f00000001c0)=0xa8) socketpair$unix(0x1, 0x20002000000001, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 23:09:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:44 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x10000) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000040)=0xfffffffffffffff7) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r1, 0x0) 23:09:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:09:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) connect$inet(r2, &(0x7f0000000540)={0x2, 0x4e21}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f0000001040)="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") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x7ff, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 23:09:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:44 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:44 executing program 1: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000380)=0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x7}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) r2 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x8, {0x6, 0x3, 0x4, 0x35, 0x2, 0x3, {0x0, 0x401, 0x7b3, 0x50cd, 0x7, 0x0, 0x4, 0x3, 0x4, 0x6, 0x2, 0x0, r2, 0x7fa7, 0x3e7}}}, 0x90) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) [ 304.806581] tmpfs: Bad mount option “Q•/Ù‹«ös­º”rjµV¦ [˜”aD 23:09:44 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 304.874758] tmpfs: Bad mount option “Q•/Ù‹«ös­º”rjµV¦ [˜”aD 23:09:44 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000040)=0x8, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x3, {0x800000b, @vbi={0x8000, 0x1, 0x2, 0x3436324d, [0x4, 0x5], [0x2, 0x1ff], 0x1}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x3, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) connect$inet(r2, &(0x7f0000000540)={0x2, 0x4e21}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f0000001040)="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") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x7ff, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) 23:09:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x4, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x1ff}, 0x0, 0x3, 0x8000, {0x495, 0x1}, 0x2, 0x4a73}) getsockname$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:47 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:09:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x3, 0x1, 0x200, 0x7, 0x8, 0xffffffff80000001, 0x1000, 0x2, 0x0}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x6}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:50 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:50 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:50 executing program 5 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:50 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 310.927360] FAULT_INJECTION: forcing a failure. [ 310.927360] name failslab, interval 1, probability 0, space 0, times 0 [ 310.972019] CPU: 0 PID: 9403 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #110 [ 310.979384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.988779] Call Trace: [ 310.990020] FAULT_INJECTION: forcing a failure. [ 310.990020] name failslab, interval 1, probability 0, space 0, times 0 [ 310.991396] dump_stack+0x244/0x39d [ 311.006618] ? dump_stack_print_info.cold.1+0x20/0x20 [ 311.011846] should_fail.cold.4+0xa/0x17 [ 311.015937] ? fault_create_debugfs_attr+0x1f0/0x1f0 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 311.021068] ? print_usage_bug+0xc0/0xc0 [ 311.025150] ? __lock_acquire+0x62f/0x4c20 [ 311.029404] ? find_held_lock+0x36/0x1c0 [ 311.033506] ? perf_trace_sched_process_exec+0x860/0x860 [ 311.038988] ? __lock_acquire+0x62f/0x4c20 [ 311.043253] ? mark_held_locks+0x130/0x130 [ 311.047498] ? print_usage_bug+0xc0/0xc0 [ 311.051591] __should_failslab+0x124/0x180 [ 311.055849] should_failslab+0x9/0x14 [ 311.059661] kmem_cache_alloc_node+0x26e/0x730 [ 311.064259] ? mark_held_locks+0x130/0x130 [ 311.068511] ? print_usage_bug+0xc0/0xc0 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 311.072598] __alloc_skb+0x119/0x770 [ 311.076333] ? netdev_alloc_frag+0x1f0/0x1f0 [ 311.080758] ? lock_unpin_lock+0x4a0/0x4a0 [ 311.085007] ? __lock_acquire+0x62f/0x4c20 [ 311.089248] ? is_bpf_text_address+0xac/0x170 [ 311.093755] ? print_usage_bug+0xc0/0xc0 [ 311.097841] ? __lock_acquire+0x62f/0x4c20 [ 311.102090] alloc_skb_with_frags+0x133/0x7d0 [ 311.106587] ? print_usage_bug+0xc0/0xc0 [ 311.110698] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 311.115464] ? find_held_lock+0x36/0x1c0 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 311.119542] sock_alloc_send_pskb+0x87a/0xaf0 [ 311.124059] ? sock_wmalloc+0x1f0/0x1f0 [ 311.128059] ? print_usage_bug+0xc0/0xc0 [ 311.132125] ? mark_held_locks+0x130/0x130 [ 311.136369] ? print_usage_bug+0xc0/0xc0 [ 311.140438] ? zap_class+0x640/0x640 [ 311.144189] ? find_held_lock+0x36/0x1c0 [ 311.148275] ? find_held_lock+0x36/0x1c0 [ 311.152361] sock_alloc_send_skb+0x32/0x40 [ 311.156625] __ip6_append_data.isra.46+0x1fd8/0x3530 [ 311.161740] ? lock_downgrade+0x900/0x900 [ 311.165919] ? ip_reply_glue_bits+0xc0/0xc0 23:09:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 311.170403] ? ip6_cork_release.isra.44+0x2c0/0x2c0 [ 311.175438] ? sk_dst_check+0x3ce/0x790 [ 311.179431] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.184986] ? ip6_autoflowlabel.part.47+0x80/0x80 [ 311.189941] ? find_held_lock+0x36/0x1c0 [ 311.194023] ip6_make_skb+0x380/0x5e0 [ 311.197845] ? ip_reply_glue_bits+0xc0/0xc0 [ 311.202204] ? ip_reply_glue_bits+0xc0/0xc0 [ 311.206543] ? ip6_push_pending_frames+0xf0/0xf0 [ 311.211348] ? ip6_dst_hoplimit+0xd3/0x4d0 [ 311.215610] ? dst_output+0x180/0x180 [ 311.219443] udpv6_sendmsg+0x2d43/0x36b0 [ 311.223537] ? ip_reply_glue_bits+0xc0/0xc0 [ 311.227863] ? avc_has_perm+0x3c1/0x7e0 [ 311.231860] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 311.237270] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.242906] ? avc_has_perm+0x55f/0x7e0 [ 311.246912] ? avc_has_perm_noaudit+0x630/0x630 [ 311.251595] ? find_held_lock+0x36/0x1c0 [ 311.255694] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.261328] ? rw_copy_check_uvector+0x310/0x3e0 [ 311.266111] ? dup_iter+0x1f2/0x260 [ 311.269773] inet_sendmsg+0x1a1/0x690 [ 311.273597] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 311.278957] ? inet_sendmsg+0x1a1/0x690 [ 311.282938] ? copy_msghdr_from_user+0x3c1/0x580 [ 311.287702] ? ipip_gro_receive+0x100/0x100 [ 311.292035] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.297591] ? security_socket_sendmsg+0x94/0xc0 [ 311.302351] ? ipip_gro_receive+0x100/0x100 [ 311.306681] sock_sendmsg+0xd5/0x120 [ 311.310400] ___sys_sendmsg+0x51d/0x930 [ 311.314382] ? copy_msghdr_from_user+0x580/0x580 [ 311.319155] ? get_pid_task+0xd6/0x1a0 [ 311.323048] ? lock_downgrade+0x900/0x900 [ 311.327199] ? check_preemption_disabled+0x48/0x280 [ 311.332224] ? __fget_light+0x2e9/0x430 [ 311.336203] ? fget_raw+0x20/0x20 [ 311.339672] ? __f_unlock_pos+0x19/0x20 [ 311.343671] ? lock_downgrade+0x900/0x900 [ 311.347842] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.353380] ? proc_fail_nth_write+0x9e/0x210 [ 311.357978] ? proc_cwd_link+0x1d0/0x1d0 [ 311.362049] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.367599] ? sockfd_lookup_light+0xc5/0x160 [ 311.372101] __sys_sendmmsg+0x246/0x6d0 [ 311.376093] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 311.380430] ? __lock_is_held+0xb5/0x140 [ 311.384519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.390064] ? check_preemption_disabled+0x48/0x280 [ 311.395105] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.400646] ? fput+0x130/0x1a0 [ 311.403935] ? do_syscall_64+0x9a/0x820 [ 311.407912] ? do_syscall_64+0x9a/0x820 [ 311.411892] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 311.416483] ? trace_hardirqs_on+0xbd/0x310 [ 311.420827] ? __ia32_sys_read+0xb0/0xb0 [ 311.424889] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.430309] ? trace_hardirqs_off_caller+0x310/0x310 [ 311.435422] __x64_sys_sendmmsg+0x9d/0x100 [ 311.439669] do_syscall_64+0x1b9/0x820 [ 311.443553] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.448920] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.453849] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.458719] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.463755] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.468776] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.473812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.478669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.483945] RIP: 0033:0x457569 [ 311.487137] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.506041] RSP: 002b:00007f34f5ae7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 311.513749] RAX: ffffffffffffffda RBX: 00007f34f5ae7c90 RCX: 0000000000457569 [ 311.521023] RDX: 0400000000000174 RSI: 00000000200002c0 RDI: 0000000000000003 [ 311.528296] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.535678] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34f5ae86d4 [ 311.542967] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 0000000000000004 [ 311.550279] CPU: 1 PID: 9410 Comm: syz-executor5 Not tainted 4.20.0-rc1+ #110 [ 311.557577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.566941] Call Trace: [ 311.569559] dump_stack+0x244/0x39d [ 311.573200] ? dump_stack_print_info.cold.1+0x20/0x20 [ 311.578426] ? debug_smp_processor_id+0x1c/0x20 [ 311.583102] ? perf_trace_lock+0x14d/0x7a0 [ 311.583129] should_fail.cold.4+0xa/0x17 [ 311.583153] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.583176] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.583196] ? zap_class+0x640/0x640 [ 311.583217] ? br_get_link_af_size_filtered+0x1e1/0xce0 [ 311.583257] ? find_held_lock+0x36/0x1c0 [ 311.583276] ? __lock_is_held+0xb5/0x140 [ 311.583310] ? perf_trace_sched_process_exec+0x860/0x860 [ 311.583352] __should_failslab+0x124/0x180 [ 311.583374] should_failslab+0x9/0x14 [ 311.583390] kmem_cache_alloc_node+0x26e/0x730 [ 311.583409] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 311.591689] __alloc_skb+0x119/0x770 [ 311.591712] ? netdev_alloc_frag+0x1f0/0x1f0 [ 311.650656] ? if_nlmsg_size+0x5d1/0xbb0 [ 311.654712] ? rtnetlink_put_metrics+0x690/0x690 [ 311.659474] ? __mutex_lock+0x85e/0x16f0 [ 311.663524] ? mark_held_locks+0x130/0x130 [ 311.667744] ? rtnl_lock+0x17/0x20 [ 311.671424] rtmsg_ifinfo_build_skb+0x74/0x190 [ 311.676012] rtmsg_ifinfo_event.part.31+0x45/0xe0 [ 311.681124] rtnetlink_event+0x144/0x170 [ 311.685243] notifier_call_chain+0x17e/0x380 [ 311.689668] ? unregister_die_notifier+0x20/0x20 [ 311.694436] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.700070] ? rtnl_is_locked+0xb5/0xf0 [ 311.704032] ? rtnl_trylock+0x20/0x20 [ 311.707834] raw_notifier_call_chain+0x2d/0x40 [ 311.712412] call_netdevice_notifiers_info+0x3f/0x90 [ 311.717532] call_netdevice_notifiers+0xb4/0x110 [ 311.722286] ? call_netdevice_notifiers_info+0x90/0x90 [ 311.727562] dev_ifsioc+0x1e0/0xa80 [ 311.731176] ? register_gifconf+0x70/0x70 [ 311.735334] dev_ioctl+0x1b5/0xcc0 [ 311.738867] sock_do_ioctl+0x1f6/0x420 [ 311.742756] ? compat_ifr_data_ioctl+0x170/0x170 [ 311.747546] ? avc_ss_reset+0x190/0x190 [ 311.751518] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 311.756476] ? kasan_check_read+0x11/0x20 [ 311.760635] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 311.765915] ? rcu_softirq_qs+0x20/0x20 [ 311.769999] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 311.775187] sock_ioctl+0x313/0x690 [ 311.778800] ? dlci_ioctl_set+0x40/0x40 [ 311.782771] ? perf_trace_sched_process_exec+0x860/0x860 [ 311.789095] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 311.794025] ? dlci_ioctl_set+0x40/0x40 [ 311.797986] do_vfs_ioctl+0x1de/0x1790 [ 311.801869] ? ioctl_preallocate+0x300/0x300 [ 311.806284] ? selinux_file_mprotect+0x620/0x620 [ 311.811044] ? __sb_end_write+0xd9/0x110 [ 311.815139] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.820687] ? fput+0x130/0x1a0 [ 311.823980] ? do_syscall_64+0x9a/0x820 [ 311.827969] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.833497] ? security_file_ioctl+0x94/0xc0 [ 311.837984] ksys_ioctl+0xa9/0xd0 [ 311.841602] __x64_sys_ioctl+0x73/0xb0 [ 311.845515] do_syscall_64+0x1b9/0x820 [ 311.849397] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.854880] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.859809] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.864659] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.869680] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.874695] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.879723] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.884724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.889952] RIP: 0033:0x457569 [ 311.893139] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.912361] RSP: 002b:00007f9c7e11dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:09:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:51 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x400000) 23:09:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000000)=""/232, &(0x7f0000000100)=0xe8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.920239] RAX: ffffffffffffffda RBX: 00007f9c7e11dc90 RCX: 0000000000457569 [ 311.927507] RDX: 0000000020000000 RSI: 0000000000008937 RDI: 0000000000000005 [ 311.934774] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 311.942040] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e11e6d4 [ 311.949469] R13: 00000000004c0ebc R14: 00000000004d1590 R15: 0000000000000006 23:09:51 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:51 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x400000) [ 312.057065] FAULT_INJECTION: forcing a failure. [ 312.057065] name failslab, interval 1, probability 0, space 0, times 0 [ 312.087839] CPU: 1 PID: 9438 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #110 [ 312.095260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.095270] Call Trace: [ 312.107279] dump_stack+0x244/0x39d [ 312.110899] ? dump_stack_print_info.cold.1+0x20/0x20 [ 312.116237] should_fail.cold.4+0xa/0x17 [ 312.120297] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.120310] ? __save_stack_trace+0x8d/0xf0 [ 312.120335] ? save_stack+0xa9/0xd0 [ 312.133567] ? save_stack+0x43/0xd0 [ 312.133603] ? find_held_lock+0x36/0x1c0 [ 312.133626] ? perf_trace_sched_process_exec+0x860/0x860 [ 312.133641] ? check_preemption_disabled+0x48/0x280 [ 312.133653] __should_failslab+0x124/0x180 23:09:51 executing program 5 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x4ae26e91, 0x9, 0x5, {0x9, @vbi={0x0, 0x3f03}}}) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x8b, 0x100) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:51 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000440)=""/98, 0x62) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) r1 = request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='#GPL.]-\'user\x00', 0xfffffffffffffffc) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000400)={0x1ff, 0x4903, 0x13, 0x6, 0x10001, 0x8, 0xe5, 0x7, 0x1, 0x40}) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', r1) mmap(&(0x7f0000d31000/0x3000)=nil, 0x3000, 0x3000001, 0x11, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x240, 0x4) [ 312.141406] should_failslab+0x9/0x14 [ 312.141420] kmem_cache_alloc_node_trace+0x270/0x740 [ 312.165292] __kmalloc_node_track_caller+0x3c/0x70 [ 312.170465] __kmalloc_reserve.isra.40+0x41/0xe0 [ 312.175248] __alloc_skb+0x155/0x770 [ 312.179082] ? netdev_alloc_frag+0x1f0/0x1f0 [ 312.183683] ? lock_unpin_lock+0x4a0/0x4a0 [ 312.188044] ? __lock_acquire+0x62f/0x4c20 [ 312.192402] ? is_bpf_text_address+0xac/0x170 [ 312.197240] ? print_usage_bug+0xc0/0xc0 [ 312.201454] ? __lock_acquire+0x62f/0x4c20 [ 312.205693] alloc_skb_with_frags+0x133/0x7d0 [ 312.210199] ? print_usage_bug+0xc0/0xc0 [ 312.214274] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 312.219042] ? find_held_lock+0x36/0x1c0 [ 312.223116] sock_alloc_send_pskb+0x87a/0xaf0 [ 312.227618] ? sock_wmalloc+0x1f0/0x1f0 [ 312.231602] ? print_usage_bug+0xc0/0xc0 [ 312.235655] ? mark_held_locks+0x130/0x130 [ 312.240044] ? print_usage_bug+0xc0/0xc0 [ 312.244240] ? zap_class+0x640/0x640 [ 312.248161] ? find_held_lock+0x36/0x1c0 [ 312.252228] ? find_held_lock+0x36/0x1c0 [ 312.256285] sock_alloc_send_skb+0x32/0x40 [ 312.260536] __ip6_append_data.isra.46+0x1fd8/0x3530 [ 312.265641] ? lock_downgrade+0x900/0x900 [ 312.269806] ? ip_reply_glue_bits+0xc0/0xc0 [ 312.274134] ? ip6_cork_release.isra.44+0x2c0/0x2c0 [ 312.279142] ? sk_dst_check+0x3ce/0x790 [ 312.283108] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.288651] ? ip6_autoflowlabel.part.47+0x80/0x80 [ 312.293583] ? find_held_lock+0x36/0x1c0 [ 312.297640] ip6_make_skb+0x380/0x5e0 [ 312.301441] ? ip_reply_glue_bits+0xc0/0xc0 [ 312.305764] ? ip_reply_glue_bits+0xc0/0xc0 [ 312.310079] ? ip6_push_pending_frames+0xf0/0xf0 [ 312.314849] ? ip6_dst_hoplimit+0xd3/0x4d0 [ 312.319163] ? dst_output+0x180/0x180 [ 312.322977] udpv6_sendmsg+0x2d43/0x36b0 [ 312.327057] ? ip_reply_glue_bits+0xc0/0xc0 [ 312.331382] ? avc_has_perm+0x3c1/0x7e0 [ 312.335361] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 312.340736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.346269] ? avc_has_perm+0x55f/0x7e0 [ 312.350233] ? avc_has_perm_noaudit+0x630/0x630 [ 312.354890] ? find_held_lock+0x36/0x1c0 [ 312.358947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.364472] ? rw_copy_check_uvector+0x310/0x3e0 [ 312.369230] ? dup_iter+0x1f2/0x260 [ 312.372880] inet_sendmsg+0x1a1/0x690 [ 312.376664] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 312.382008] ? inet_sendmsg+0x1a1/0x690 [ 312.385970] ? copy_msghdr_from_user+0x3c1/0x580 [ 312.390785] ? ipip_gro_receive+0x100/0x100 [ 312.395267] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.400802] ? security_socket_sendmsg+0x94/0xc0 [ 312.405549] ? ipip_gro_receive+0x100/0x100 [ 312.409882] sock_sendmsg+0xd5/0x120 [ 312.413689] ___sys_sendmsg+0x51d/0x930 [ 312.417673] ? copy_msghdr_from_user+0x580/0x580 [ 312.422610] ? get_pid_task+0xd6/0x1a0 [ 312.426486] ? lock_downgrade+0x900/0x900 [ 312.430620] ? check_preemption_disabled+0x48/0x280 [ 312.435625] ? __fget_light+0x2e9/0x430 [ 312.439582] ? fget_raw+0x20/0x20 [ 312.443034] ? __f_unlock_pos+0x19/0x20 [ 312.446997] ? lock_downgrade+0x900/0x900 [ 312.451157] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 312.456710] ? proc_fail_nth_write+0x9e/0x210 [ 312.461197] ? proc_cwd_link+0x1d0/0x1d0 [ 312.465253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.470793] ? sockfd_lookup_light+0xc5/0x160 [ 312.475282] __sys_sendmmsg+0x246/0x6d0 [ 312.479260] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 312.483577] ? __lock_is_held+0xb5/0x140 [ 312.487631] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.493172] ? check_preemption_disabled+0x48/0x280 [ 312.498194] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 312.503916] ? fput+0x130/0x1a0 [ 312.507194] ? do_syscall_64+0x9a/0x820 [ 312.511155] ? do_syscall_64+0x9a/0x820 [ 312.515117] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 312.519687] ? trace_hardirqs_on+0xbd/0x310 [ 312.524243] ? __ia32_sys_read+0xb0/0xb0 [ 312.528294] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.533641] ? trace_hardirqs_off_caller+0x310/0x310 [ 312.538735] __x64_sys_sendmmsg+0x9d/0x100 [ 312.542975] do_syscall_64+0x1b9/0x820 [ 312.546854] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 312.552219] ? syscall_return_slowpath+0x5e0/0x5e0 [ 312.557141] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.562003] ? trace_hardirqs_on_caller+0x310/0x310 [ 312.567020] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 312.572032] ? prepare_exit_to_usermode+0x291/0x3b0 [ 312.577042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 312.581890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 312.587178] RIP: 0033:0x457569 [ 312.590373] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:09:52 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x400000) [ 312.609375] RSP: 002b:00007f34f5ae7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 312.617083] RAX: ffffffffffffffda RBX: 00007f34f5ae7c90 RCX: 0000000000457569 [ 312.624504] RDX: 0400000000000174 RSI: 00000000200002c0 RDI: 0000000000000003 [ 312.631767] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.639033] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34f5ae86d4 [ 312.646327] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 0000000000000004 [ 312.664493] FAULT_INJECTION: forcing a failure. [ 312.664493] name failslab, interval 1, probability 0, space 0, times 0 23:09:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 312.722260] CPU: 1 PID: 9446 Comm: syz-executor5 Not tainted 4.20.0-rc1+ #110 [ 312.729735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.739085] Call Trace: [ 312.741807] dump_stack+0x244/0x39d [ 312.741825] ? dump_stack_print_info.cold.1+0x20/0x20 [ 312.741841] ? perf_trace_lock+0x4a7/0x7a0 [ 312.741862] should_fail.cold.4+0xa/0x17 [ 312.741886] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.741897] ? __save_stack_trace+0x8d/0xf0 [ 312.741914] ? zap_class+0x640/0x640 [ 312.741925] ? save_stack+0xa9/0xd0 [ 312.741936] ? save_stack+0x43/0xd0 [ 312.741948] ? find_held_lock+0x36/0x1c0 [ 312.741960] ? __lock_is_held+0xb5/0x140 [ 312.741978] ? zap_class+0x640/0x640 [ 312.772535] ? perf_trace_sched_process_exec+0x860/0x860 [ 312.772552] ? check_preemption_disabled+0x48/0x280 [ 312.772567] __should_failslab+0x124/0x180 [ 312.772581] should_failslab+0x9/0x14 [ 312.772591] kmem_cache_alloc_node_trace+0x270/0x740 [ 312.772608] __kmalloc_node_track_caller+0x3c/0x70 [ 312.772623] __kmalloc_reserve.isra.40+0x41/0xe0 [ 312.772640] __alloc_skb+0x155/0x770 [ 312.780113] ? netdev_alloc_frag+0x1f0/0x1f0 [ 312.780126] ? if_nlmsg_size+0x5d1/0xbb0 [ 312.780138] ? rtnetlink_put_metrics+0x690/0x690 [ 312.780157] ? __mutex_lock+0x85e/0x16f0 [ 312.780171] ? check_preemption_disabled+0x48/0x280 [ 312.797584] ? rtnl_lock+0x17/0x20 [ 312.797601] rtmsg_ifinfo_build_skb+0x74/0x190 [ 312.797615] rtmsg_ifinfo_event.part.31+0x45/0xe0 [ 312.797627] rtnetlink_event+0x144/0x170 [ 312.797648] notifier_call_chain+0x17e/0x380 [ 312.797663] ? unregister_die_notifier+0x20/0x20 [ 312.807202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 312.807224] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.860140] ? rtnl_is_locked+0xb5/0xf0 [ 312.860150] ? rtnl_trylock+0x20/0x20 [ 312.860170] raw_notifier_call_chain+0x2d/0x40 [ 312.860186] call_netdevice_notifiers_info+0x3f/0x90 [ 312.860202] call_netdevice_notifiers+0xb4/0x110 [ 312.873581] ? call_netdevice_notifiers_info+0x90/0x90 [ 312.916807] dev_ifsioc+0x1e0/0xa80 [ 312.920440] ? register_gifconf+0x70/0x70 [ 312.924706] dev_ioctl+0x1b5/0xcc0 [ 312.928261] sock_do_ioctl+0x1f6/0x420 [ 312.932157] ? compat_ifr_data_ioctl+0x170/0x170 [ 312.936911] ? avc_ss_reset+0x190/0x190 [ 312.940879] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 312.945800] ? kasan_check_read+0x11/0x20 [ 312.949938] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 312.955207] ? rcu_softirq_qs+0x20/0x20 [ 312.959178] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 312.964377] sock_ioctl+0x313/0x690 [ 312.967994] ? dlci_ioctl_set+0x40/0x40 [ 312.971966] ? perf_trace_sched_process_exec+0x860/0x860 [ 312.977434] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 312.982353] ? dlci_ioctl_set+0x40/0x40 [ 312.986329] do_vfs_ioctl+0x1de/0x1790 [ 312.990230] ? ioctl_preallocate+0x300/0x300 [ 312.994635] ? selinux_file_mprotect+0x620/0x620 [ 312.999393] ? __sb_end_write+0xd9/0x110 [ 313.003487] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.009011] ? fput+0x130/0x1a0 [ 313.012285] ? do_syscall_64+0x9a/0x820 [ 313.016254] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.021781] ? security_file_ioctl+0x94/0xc0 [ 313.026188] ksys_ioctl+0xa9/0xd0 [ 313.029632] __x64_sys_ioctl+0x73/0xb0 [ 313.033516] do_syscall_64+0x1b9/0x820 [ 313.037394] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.042751] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.047671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.052507] ? trace_hardirqs_on_caller+0x310/0x310 [ 313.057513] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.062519] ? prepare_exit_to_usermode+0x291/0x3b0 [ 313.067528] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.072380] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.077561] RIP: 0033:0x457569 [ 313.080746] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.099634] RSP: 002b:00007f9c7e13ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.107337] RAX: ffffffffffffffda RBX: 00007f9c7e13ec90 RCX: 0000000000457569 [ 313.114592] RDX: 0000000020000000 RSI: 0000000000008937 RDI: 0000000000000005 [ 313.121867] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.129127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e13f6d4 [ 313.136385] R13: 00000000004c0ebc R14: 00000000004d1590 R15: 0000000000000006 23:09:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) userfaultfd(0x80000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 23:09:54 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 23:09:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 315.045914] FAULT_INJECTION: forcing a failure. [ 315.045914] name failslab, interval 1, probability 0, space 0, times 0 [ 315.072092] CPU: 1 PID: 9472 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #110 [ 315.079520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.088887] Call Trace: [ 315.091532] dump_stack+0x244/0x39d 23:09:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x60052, r0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0xff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r1, 0x1000}, &(0x7f0000000340)=0x8) [ 315.095254] ? dump_stack_print_info.cold.1+0x20/0x20 [ 315.100485] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.106047] ? check_preemption_disabled+0x48/0x280 [ 315.111092] should_fail.cold.4+0xa/0x17 [ 315.115171] ? perf_trace_lock+0x14d/0x7a0 [ 315.119425] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.124549] ? lock_is_held_type+0x210/0x210 [ 315.128974] ? rcu_read_lock_sched_held+0x14f/0x180 [ 315.134003] ? print_usage_bug+0xc0/0xc0 [ 315.138083] ? kasan_unpoison_shadow+0x35/0x50 [ 315.142680] ? zap_class+0x640/0x640 23:09:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0xffffffffffffffff, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080228bd7000fedbdf250100000008000500f7ffffff0c0002000800061d1622cd000802060000000000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x80000001, 0x2, 0x3, 0x0, 0x0, [], [], [], 0x9, 0x1ff}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) [ 315.146412] ? __kmalloc_node_track_caller+0x50/0x70 [ 315.151528] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.157090] ? find_held_lock+0x36/0x1c0 [ 315.161178] ? __nf_conntrack_find_get.part.44+0x10de/0x1cf0 [ 315.167003] ? lock_downgrade+0x900/0x900 [ 315.171165] ? check_preemption_disabled+0x48/0x280 [ 315.176216] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 315.181194] ? kasan_check_read+0x11/0x20 [ 315.185368] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 315.190659] __should_failslab+0x124/0x180 [ 315.194912] should_failslab+0x9/0x14 [ 315.198722] kmem_cache_alloc+0x47/0x730 [ 315.202813] ? __nf_conntrack_find_get.part.44+0x1105/0x1cf0 [ 315.208627] __nf_conntrack_alloc+0x1aa/0x7c0 [ 315.213142] ? early_drop+0xc40/0xc40 [ 315.216960] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.222508] ? refcount_add_checked+0x2f/0x70 [ 315.227014] ? skb_set_owner_w+0x24e/0x360 [ 315.231263] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 315.236484] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.242039] init_conntrack.isra.47+0xff6/0x13c0 23:09:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0xb, @raw_data="53a86ca54a4df80aea4e8306bb567c12429887a4e54c6e69636019af941ee6be8f172f1564463ace69c6cb5e20e8e6dd85354383d218f60e7119dd93fcf6ec5838d06de0ef053525a72371a8043f76992b784e74a5d4d76bfea1d5deecace97553d51bb6fce12df204a327d3aafedd6070a9b1a02879904e330eaf944ebdabf87666b1300bf74fad3258d1b3dda815c22b17c415954a23756d4835468ac3b36cf7eff5174a0b5032897d33dc00f3b452e5178b5a229edc95e1f5947dcca0a33a95962e60da7b4e06"}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0x4, 0x401}) [ 315.246807] ? ipv6_find_tlv+0x260/0x260 [ 315.250878] ? memcpy+0x45/0x50 [ 315.254174] ? nf_conntrack_alloc+0x50/0x50 [ 315.258599] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 315.263809] ? lock_acquire+0x1ed/0x520 [ 315.267791] ? nf_conntrack_in+0x5de/0x13b0 [ 315.272263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.277841] ? check_preemption_disabled+0x48/0x280 [ 315.283001] ? kasan_check_read+0x11/0x20 [ 315.287160] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 315.292478] ? ip6t_do_table+0xd6a/0x1d30 [ 315.296650] nf_conntrack_in+0xc7d/0x13b0 [ 315.300832] ? nf_conntrack_update+0xbc0/0xbc0 [ 315.305437] ? ip6t_error+0x40/0x40 [ 315.309100] ? zap_class+0x640/0x640 [ 315.312829] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.318383] ? netlbl_enabled+0xdf/0x130 [ 315.322479] ? ipv4_conntrack_local+0x220/0x220 [ 315.327165] ipv6_conntrack_local+0x1d/0x30 [ 315.331506] nf_hook_slow+0xc2/0x1c0 [ 315.335243] __ip6_local_out+0x5d1/0xbb0 [ 315.339323] ? ip6_dst_hoplimit+0x4d0/0x4d0 [ 315.343668] ? ipv6_select_ident+0x150/0x150 [ 315.348096] ? ip_reply_glue_bits+0xc0/0xc0 [ 315.352435] ip6_local_out+0x2d/0x1b0 [ 315.356263] ip6_send_skb+0xbc/0x340 [ 315.359975] udp_v6_send_skb.isra.26+0x86d/0x1540 [ 315.364829] udpv6_sendmsg+0x2d92/0x36b0 [ 315.368886] ? ip_reply_glue_bits+0xc0/0xc0 [ 315.373205] ? avc_has_perm+0x3c1/0x7e0 [ 315.377186] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 315.382554] ? debug_smp_processor_id+0x1c/0x20 [ 315.387229] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.392759] ? avc_has_perm+0x55f/0x7e0 [ 315.396731] ? avc_has_perm_noaudit+0x630/0x630 [ 315.401391] ? find_held_lock+0x36/0x1c0 [ 315.405462] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.410992] ? rw_copy_check_uvector+0x310/0x3e0 [ 315.415754] ? dup_iter+0x1f2/0x260 [ 315.419382] inet_sendmsg+0x1a1/0x690 [ 315.423182] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 315.428539] ? inet_sendmsg+0x1a1/0x690 [ 315.432505] ? copy_msghdr_from_user+0x3c1/0x580 [ 315.437257] ? ipip_gro_receive+0x100/0x100 [ 315.441572] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.447113] ? security_socket_sendmsg+0x94/0xc0 [ 315.451857] ? ipip_gro_receive+0x100/0x100 [ 315.456171] sock_sendmsg+0xd5/0x120 [ 315.459880] ___sys_sendmsg+0x51d/0x930 [ 315.463847] ? copy_msghdr_from_user+0x580/0x580 [ 315.468601] ? perf_trace_lock+0x14d/0x7a0 [ 315.472835] ? __fget_light+0x2e9/0x430 [ 315.476801] ? fget_raw+0x20/0x20 [ 315.480264] ? __f_unlock_pos+0x19/0x20 [ 315.484230] ? lock_downgrade+0x900/0x900 [ 315.488366] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.493893] ? proc_fail_nth_write+0x9e/0x210 [ 315.498386] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.504084] ? sockfd_lookup_light+0xc5/0x160 [ 315.508570] __sys_sendmmsg+0x246/0x6d0 [ 315.512538] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 315.516866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.522388] ? check_preemption_disabled+0x48/0x280 [ 315.527415] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.532964] ? fput+0x130/0x1a0 [ 315.536236] ? do_syscall_64+0x9a/0x820 [ 315.540199] ? do_syscall_64+0x9a/0x820 [ 315.544171] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 315.548777] ? trace_hardirqs_on+0xbd/0x310 [ 315.553091] ? __ia32_sys_read+0xb0/0xb0 [ 315.557158] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.562512] ? trace_hardirqs_off_caller+0x310/0x310 [ 315.567700] __x64_sys_sendmmsg+0x9d/0x100 [ 315.572014] do_syscall_64+0x1b9/0x820 [ 315.575893] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.581243] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.586187] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.591020] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.596033] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.601038] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.606044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.610999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.616178] RIP: 0033:0x457569 [ 315.619365] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.638248] RSP: 002b:00007f34f5ae7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 315.645939] RAX: ffffffffffffffda RBX: 00007f34f5ae7c90 RCX: 0000000000457569 [ 315.653195] RDX: 0400000000000174 RSI: 00000000200002c0 RDI: 0000000000000003 [ 315.660460] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.667710] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34f5ae86d4 [ 315.674979] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 0000000000000004 23:09:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:09:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x2, 0xfffffffffffffffe, {0xa, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:55 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2423"}) 23:09:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 315.980251] FAULT_INJECTION: forcing a failure. [ 315.980251] name failslab, interval 1, probability 0, space 0, times 0 [ 316.011204] CPU: 0 PID: 9522 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #110 [ 316.018620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.027991] Call Trace: [ 316.030594] dump_stack+0x244/0x39d [ 316.034752] ? dump_stack_print_info.cold.1+0x20/0x20 [ 316.039957] ? mark_held_locks+0x130/0x130 [ 316.044205] ? kernel_text_address+0x79/0xf0 [ 316.048622] should_fail.cold.4+0xa/0x17 [ 316.052715] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.057859] ? save_stack+0xa9/0xd0 [ 316.061504] ? save_stack+0x43/0xd0 [ 316.065143] ? kasan_kmalloc+0xc7/0xe0 [ 316.069037] ? kasan_slab_alloc+0x12/0x20 [ 316.073178] ? kmem_cache_alloc+0x12e/0x730 [ 316.077489] ? __nf_conntrack_alloc+0x1aa/0x7c0 [ 316.082165] ? init_conntrack.isra.47+0xff6/0x13c0 [ 316.087184] ? nf_conntrack_in+0xc7d/0x13b0 [ 316.091491] ? ipv6_conntrack_local+0x1d/0x30 [ 316.095970] ? nf_hook_slow+0xc2/0x1c0 [ 316.099858] ? __ip6_local_out+0x5d1/0xbb0 [ 316.104090] ? ip6_local_out+0x2d/0x1b0 [ 316.108049] ? ip6_send_skb+0xbc/0x340 [ 316.111926] ? udp_v6_send_skb.isra.26+0x86d/0x1540 [ 316.116930] ? udpv6_sendmsg+0x2d92/0x36b0 [ 316.121154] ? inet_sendmsg+0x1a1/0x690 [ 316.125127] ? sock_sendmsg+0xd5/0x120 [ 316.129006] ? zap_class+0x640/0x640 [ 316.132710] ? do_syscall_64+0x1b9/0x820 [ 316.136757] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.142107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.147637] ? zap_class+0x640/0x640 [ 316.151358] ? find_held_lock+0x36/0x1c0 [ 316.155427] __should_failslab+0x124/0x180 [ 316.159658] should_failslab+0x9/0x14 [ 316.163449] __kmalloc_track_caller+0x6c/0x760 [ 316.168028] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 316.173305] ? rcu_softirq_qs+0x20/0x20 [ 316.177266] ? nf_ct_ext_add+0x369/0x7b0 [ 316.181326] __krealloc+0x6f/0xb0 [ 316.184767] nf_ct_ext_add+0x369/0x7b0 [ 316.188648] ? nf_ct_ext_destroy+0x370/0x370 [ 316.193046] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.198574] ? refcount_add_checked+0x2f/0x70 [ 316.203060] ? skb_set_owner_w+0x24e/0x360 [ 316.207383] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 316.212667] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.218193] init_conntrack.isra.47+0x730/0x13c0 [ 316.222949] ? ipv6_find_tlv+0x260/0x260 [ 316.227009] ? nf_conntrack_alloc+0x50/0x50 [ 316.231317] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 316.236511] ? lock_acquire+0x1ed/0x520 [ 316.240469] ? nf_conntrack_in+0x5de/0x13b0 [ 316.244777] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.250302] ? check_preemption_disabled+0x48/0x280 [ 316.255319] ? kasan_check_read+0x11/0x20 [ 316.259475] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 316.264755] ? ip6t_do_table+0xd6a/0x1d30 [ 316.268913] nf_conntrack_in+0xc7d/0x13b0 [ 316.273059] ? nf_conntrack_update+0xbc0/0xbc0 [ 316.277647] ? ip6t_error+0x40/0x40 [ 316.281263] ? zap_class+0x640/0x640 [ 316.284970] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.290499] ? netlbl_enabled+0xdf/0x130 [ 316.294559] ? ipv4_conntrack_local+0x220/0x220 [ 316.299217] ipv6_conntrack_local+0x1d/0x30 [ 316.303525] nf_hook_slow+0xc2/0x1c0 [ 316.307230] __ip6_local_out+0x5d1/0xbb0 [ 316.311283] ? ip6_dst_hoplimit+0x4d0/0x4d0 [ 316.315593] ? ipv6_select_ident+0x150/0x150 [ 316.320009] ? ip_reply_glue_bits+0xc0/0xc0 [ 316.324331] ip6_local_out+0x2d/0x1b0 [ 316.328131] ip6_send_skb+0xbc/0x340 [ 316.331839] udp_v6_send_skb.isra.26+0x86d/0x1540 [ 316.336674] udpv6_sendmsg+0x2d92/0x36b0 [ 316.340723] ? ip_reply_glue_bits+0xc0/0xc0 [ 316.345033] ? avc_has_perm+0x3c1/0x7e0 [ 316.349016] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 316.354384] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.359908] ? avc_has_perm+0x55f/0x7e0 [ 316.363876] ? avc_has_perm_noaudit+0x630/0x630 [ 316.368531] ? find_held_lock+0x36/0x1c0 [ 316.372589] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.378129] ? rw_copy_check_uvector+0x310/0x3e0 [ 316.382885] ? dup_iter+0x1f2/0x260 [ 316.386508] inet_sendmsg+0x1a1/0x690 [ 316.390309] ? udp6_unicast_rcv_skb.isra.24+0x320/0x320 [ 316.395658] ? inet_sendmsg+0x1a1/0x690 [ 316.399626] ? copy_msghdr_from_user+0x3c1/0x580 [ 316.404382] ? ipip_gro_receive+0x100/0x100 [ 316.408693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.414220] ? security_socket_sendmsg+0x94/0xc0 [ 316.418965] ? ipip_gro_receive+0x100/0x100 [ 316.423278] sock_sendmsg+0xd5/0x120 [ 316.426979] ___sys_sendmsg+0x51d/0x930 [ 316.430960] ? copy_msghdr_from_user+0x580/0x580 [ 316.435710] ? get_pid_task+0xd6/0x1a0 [ 316.439588] ? lock_downgrade+0x900/0x900 [ 316.443741] ? check_preemption_disabled+0x48/0x280 [ 316.448753] ? __fget_light+0x2e9/0x430 [ 316.452719] ? fget_raw+0x20/0x20 [ 316.456166] ? __f_unlock_pos+0x19/0x20 [ 316.460131] ? lock_downgrade+0x900/0x900 [ 316.464267] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.469808] ? proc_fail_nth_write+0x9e/0x210 [ 316.474294] ? proc_cwd_link+0x1d0/0x1d0 [ 316.478355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.483881] ? sockfd_lookup_light+0xc5/0x160 [ 316.488365] __sys_sendmmsg+0x246/0x6d0 [ 316.492343] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 316.496671] ? __lock_is_held+0xb5/0x140 [ 316.500722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.506258] ? check_preemption_disabled+0x48/0x280 [ 316.511270] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.516796] ? fput+0x130/0x1a0 [ 316.520066] ? do_syscall_64+0x9a/0x820 [ 316.524026] ? do_syscall_64+0x9a/0x820 [ 316.527989] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 316.532566] ? trace_hardirqs_on+0xbd/0x310 [ 316.536876] ? __ia32_sys_read+0xb0/0xb0 [ 316.540927] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.546277] ? trace_hardirqs_off_caller+0x310/0x310 [ 316.551373] __x64_sys_sendmmsg+0x9d/0x100 [ 316.555604] do_syscall_64+0x1b9/0x820 [ 316.559480] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.564831] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.569745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.574578] ? trace_hardirqs_on_caller+0x310/0x310 [ 316.579604] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.584614] ? prepare_exit_to_usermode+0x291/0x3b0 [ 316.589627] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.594461] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.599635] RIP: 0033:0x457569 [ 316.602818] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.621703] RSP: 002b:00007f34f5ae7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 23:09:55 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x6}, 0x1c) 23:09:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:56 executing program 5: clone(0x5000a00, &(0x7f00000001c0)="b6beaec005dc4dc767c1148780ed8fc25d72ce242a1e617c07504d086100b861b2d8c33f57dd8b4e962097123aabfdb1a95b28d74f0fb2d104a33d5d241ee68fb18f7b6353099d16a6750fa5acf5b5e18a7e3040b00a6fe75b3da2e0ef3ec7477af7b62f60594afd9be9f121520e2d642008b3af2adbcfbd61a6fc3eb5185537fa3cd1f0108526513d255b940e9f545f70d4a6e85b", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="49760c051a9d7291a4bf969d238d854104b3c993a1940b7af620362db89851fb328db2f14cddc8dd25a75caf4067c1aa957f5624bf0bd119ce00ec9f86c08d901b395822523fd4bfa9465acf17228c0184ee9a00e21e4b") r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='pstore\x00', 0x808000, &(0x7f0000000100)='vboxnet1&\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r0) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000380)={'bridge_slave_1\x00', @random="01003a1e2410"}) r3 = getpgid(0xffffffffffffffff) fcntl$setown(r1, 0x8, r3) [ 316.629406] RAX: ffffffffffffffda RBX: 00007f34f5ae7c90 RCX: 0000000000457569 [ 316.636662] RDX: 0400000000000174 RSI: 00000000200002c0 RDI: 0000000000000003 [ 316.643917] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.651169] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34f5ae86d4 [ 316.658534] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 0000000000000004 23:09:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read(r0, &(0x7f0000000180)=""/4096, 0x11a5) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0xfffffffffffffffa, 0x9, 0x2, {0xb, @sdr={0x0, 0x7fff}}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:58 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x0, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:09:58 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x3609476b9f1ae295) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0xffff, 0x8, 0x5, 0x7fffffff, 0x0, 0x7, 0x400, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x8001}, 0x8) r3 = dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7) 23:09:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 23:09:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10, 0x800) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) 23:09:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0xfffffffffffff800, 0x8, 0x8b, &(0x7f0000000000)="c683340da782f12cb924c6abc8f2faf615f873467a4119b61838f4e438503fddf4ed6ba28531e4e44ebd5a59fa306e928e49cc1f097faddab5a177422e5995b0618ff4774826c6596d79310898f580cefd98a2f4dcd3fa325c341c423905a91701327bb70563bed64617d04dafb397c3db92206ca3ce70d38fdd3ddc95c6bff2081c132509e8f742ab511a"}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x0) 23:09:58 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0xe7, 0x5, 0x101, "097d0341b61d3888a347918898f2cec795d91daff911d0b679f1e821deb2e1833fc8451ae28e4786c3fe682254d7beb09e8c73af32229d5bcce46d647da9f3da19b23b60dbf200db916ef6a92e38fccd3ced3deacef60cf8ac4c3bfddfe42ce7a7b3ea8614c1922762a915792856d40322d24e3ef01acb9a8aa10e9d073fa27b351abfa39fd990b1123ce31ed3cabea57a578e219fa45cc817e9ab3f2bc2d76d64a4393f0947df02230557a211b29bfb20bc6fa501a35cedc7ee5e4a74241a435abf6fb4ab2f2c41fb7f1100d46363fc87ab9d630ca73431f6d02b730eaa2de3c94686dc9844ae"}) 23:09:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f0000000200), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 23:09:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.066771] kasan: CONFIG_KASAN_INLINE enabled [ 319.082323] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 319.106958] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 319.113257] CPU: 0 PID: 9573 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #110 [ 319.120550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.129925] RIP: 0010:vb2_mmap+0x23c/0x6f0 [ 319.134155] Code: 80 3c 10 00 0f 85 1b 04 00 00 48 b9 00 00 00 00 00 fc ff df 48 8b 45 b8 48 8b 00 48 8d 78 14 48 89 45 d0 48 89 f8 48 c1 e8 03 <0f> b6 14 08 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 fa [ 319.153162] RSP: 0018:ffff8801776477d0 EFLAGS: 00010203 [ 319.158513] RAX: 0000000000000002 RBX: 0000000000000009 RCX: dffffc0000000000 [ 319.165783] RDX: dffffc0000000000 RSI: ffffffff854cca80 RDI: 0000000000000014 [ 319.173037] RBP: ffff880177647820 R08: ffff88018394c3c0 R09: ffffed003780046e [ 319.180292] R10: ffffed003780046e R11: ffff8801bc002377 R12: 0000000000000000 [ 319.187545] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801cb207268 [ 319.194802] FS: 00007f0ba1985700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 319.203012] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.208876] CR2: 00007f1080548518 CR3: 00000001d0df9000 CR4: 00000000001406f0 [ 319.216132] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 319.223414] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 319.230848] Call Trace: [ 319.233438] ? vb2_poll+0x1d0/0x1d0 [ 319.237062] vb2_fop_mmap+0x4b/0x70 [ 319.240693] v4l2_mmap+0x153/0x200 [ 319.244231] mmap_region+0xe85/0x1cd0 [ 319.248021] ? __x64_sys_brk+0x8b0/0x8b0 [ 319.252173] ? selinux_task_getsecid+0x1f9/0x3a0 [ 319.256917] ? lock_downgrade+0x900/0x900 [ 319.261062] ? check_preemption_disabled+0x48/0x280 [ 319.266066] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 319.270987] ? kasan_check_read+0x11/0x20 [ 319.275123] ? mpx_unmapped_area_check+0xd8/0x108 [ 319.279968] ? arch_get_unmapped_area+0x750/0x750 [ 319.284794] ? lock_acquire+0x1ed/0x520 [ 319.288753] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.294274] ? selinux_mmap_addr+0x2d/0x110 [ 319.298584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.304112] ? security_mmap_addr+0x80/0xa0 [ 319.308423] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.313949] ? get_unmapped_area+0x292/0x3b0 [ 319.318346] do_mmap+0xa22/0x1230 [ 319.321787] ? mmap_region+0x1cd0/0x1cd0 [ 319.325837] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 319.329906] ? down_read_killable+0x150/0x150 [ 319.334386] ? security_mmap_file+0x174/0x1b0 [ 319.338871] vm_mmap_pgoff+0x213/0x2c0 [ 319.342767] ? vma_is_stack_for_current+0xd0/0xd0 [ 319.347625] ? _copy_to_user+0xc8/0x110 [ 319.351591] ksys_mmap_pgoff+0x4da/0x660 [ 319.355663] ? do_syscall_64+0x9a/0x820 [ 319.359716] ? find_mergeable_anon_vma+0xd0/0xd0 [ 319.364457] ? trace_hardirqs_on+0xbd/0x310 [ 319.368765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.374292] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.379642] ? trace_hardirqs_off_caller+0x310/0x310 [ 319.384736] __x64_sys_mmap+0xe9/0x1b0 [ 319.388610] do_syscall_64+0x1b9/0x820 [ 319.392480] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 319.397828] ? syscall_return_slowpath+0x5e0/0x5e0 [ 319.402740] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.407566] ? trace_hardirqs_on_caller+0x310/0x310 [ 319.412566] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 319.417583] ? prepare_exit_to_usermode+0x291/0x3b0 [ 319.422588] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.427414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.432590] RIP: 0033:0x457569 [ 319.435774] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.454684] RSP: 002b:00007f0ba1984c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 319.462393] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 319.469645] RDX: ffffffffffffffff RSI: 0000000000600000 RDI: 0000000020a00000 [ 319.476906] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 319.484157] R10: 0000000000000011 R11: 0000000000000246 R12: 00007f0ba19856d4 [ 319.491407] R13: 00000000004c2a9d R14: 00000000004d41a0 R15: 00000000ffffffff [ 319.498664] Modules linked in: 23:09:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) 23:09:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001a, 0x0) [ 319.514038] kobject: 'loop2' (000000004f68c7d4): kobject_uevent_env [ 319.520556] kobject: 'loop2' (000000004f68c7d4): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 319.534789] ---[ end trace c6a850f370212112 ]--- [ 319.548111] kobject: 'loop0' (00000000464d3cda): kobject_uevent_env 23:09:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0x0, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 319.566838] RIP: 0010:vb2_mmap+0x23c/0x6f0 [ 319.568628] kobject: 'loop0' (00000000464d3cda): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 319.571181] Code: 80 3c 10 00 0f 85 1b 04 00 00 48 b9 00 00 00 00 00 fc ff df 48 8b 45 b8 48 8b 00 48 8d 78 14 48 89 45 d0 48 89 f8 48 c1 e8 03 <0f> b6 14 08 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 fa [ 319.612315] kobject: 'loop2' (000000004f68c7d4): kobject_uevent_env 23:09:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000000e, 0x0) [ 319.613332] RSP: 0018:ffff8801776477d0 EFLAGS: 00010203 [ 319.624452] RAX: 0000000000000002 RBX: 0000000000000009 RCX: dffffc0000000000 [ 319.626877] kobject: 'loop2' (000000004f68c7d4): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 319.641462] RDX: dffffc0000000000 RSI: ffffffff854cca80 RDI: 0000000000000014 [ 319.653466] kobject: 'loop0' (00000000464d3cda): kobject_uevent_env 23:09:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @vbi}}) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x11, r0, 0x400000) [ 319.667641] RBP: ffff880177647820 R08: ffff88018394c3c0 R09: ffffed003780046e [ 319.669898] kobject: 'loop0' (00000000464d3cda): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 319.676629] R10: ffffed003780046e R11: ffff8801bc002377 R12: 0000000000000000 [ 319.692382] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801cb207268 [ 319.699851] FS: 00007f0ba1985700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 319.713536] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 23:09:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000011, 0x0) [ 319.720203] CR2: 00007ffd0b583f9c CR3: 00000001d0df9000 CR4: 00000000001426f0 [ 319.727906] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 319.740176] kobject: 'loop2' (000000004f68c7d4): kobject_uevent_env [ 319.742692] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 319.764391] kobject: 'loop2' (000000004f68c7d4): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 319.769643] Kernel panic - not syncing: Fatal exception [ 319.780427] Kernel Offset: disabled [ 319.784060] Rebooting in 86400 seconds..