[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.458300] random: sshd: uninitialized urandom read (32 bytes read) [ 33.791451] kauditd_printk_skb: 9 callbacks suppressed [ 33.791460] audit: type=1400 audit(1569204001.609:35): avc: denied { map } for pid=6841 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.849237] random: sshd: uninitialized urandom read (32 bytes read) [ 34.447910] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. [ 39.967816] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/23 02:00:07 fuzzer started [ 40.157044] audit: type=1400 audit(1569204007.969:36): avc: denied { map } for pid=6851 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.926411] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/23 02:00:09 dialing manager at 10.128.0.105:42531 2019/09/23 02:00:09 syscalls: 2472 2019/09/23 02:00:09 code coverage: enabled 2019/09/23 02:00:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/23 02:00:09 extra coverage: extra coverage is not supported by the kernel 2019/09/23 02:00:09 setuid sandbox: enabled 2019/09/23 02:00:09 namespace sandbox: enabled 2019/09/23 02:00:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 02:00:09 fault injection: enabled 2019/09/23 02:00:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 02:00:09 net packet injection: enabled 2019/09/23 02:00:09 net device setup: enabled [ 43.074393] random: crng init done 02:02:07 executing program 5: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000100)=[r0, r1, r2]) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{r4, r5/1000+10000}}, 0x100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000240)='&\x00'}, 0x30) r7 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x1, 0x10000) kcmp(0xffffffffffffffff, r6, 0x5, r7, r3) epoll_create(0xfffffffffffffff9) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000300)={0x2001, 0x6, 0x1, 0x346}) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000340)={0x6, 0x9}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000380)={0x0, 0x2, 0x5, 0x4, 0x6}, 0x14) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x4200, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000400)={0x2, 0x4}) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r9, 0xc0585604, &(0x7f0000000480)={0x0, 0x0, {0x4d, 0x10001, 0x201a, 0x5, 0x0, 0x0, 0x3, 0x1}}) r10 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x400, 0x20c01) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f0000000540)) r11 = accept$ax25(r8, &(0x7f0000000580)={{0x3, @rose}, [@rose, @null, @rose, @bcast, @default, @default, @rose, @bcast]}, &(0x7f0000000600)=0x48) fstatfs(r11, &(0x7f0000000640)=""/4096) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000001640)='security.ima\x00', &(0x7f0000001680)=@ng={0x4, 0xb, "f6c5a61ee706bb95aa5b483ff377ecbb38"}, 0x13, 0x6) syz_open_dev$mice(&(0x7f00000016c0)='/dev/input/mice\x00', 0x0, 0xc0300) ptrace$peek(0x3, 0xffffffffffffffff, &(0x7f0000001700)) epoll_create(0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000017c0)=0x0) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001800)='/dev/snapshot\x00', 0x1, 0x0) perf_event_open(&(0x7f0000001740)={0x3, 0x70, 0x20, 0x8, 0x3, 0x7fff, 0x0, 0x1ff, 0x1, 0x4, 0x8000000, 0x8000, 0xb318, 0x7, 0x401, 0x40, 0x6, 0x3, 0x7c42, 0x9, 0x100000000, 0x351, 0xffffffffffffff81, 0xf12, 0x9, 0x8001, 0x3, 0xc8, 0x2, 0x2, 0xaa, 0x80000000, 0x7, 0x4aed, 0x7, 0x26223f0e, 0x2, 0x1000, 0x0, 0x100, 0x1, @perf_config_ext={0x8, 0x80000001}, 0x4400, 0x500000000000, 0x5, 0x0, 0x80000000, 0x1, 0x7f}, r12, 0xe, r13, 0x3) lsetxattr$security_smack_transmute(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='security.SMACK64TRANSMUTE\x00', &(0x7f00000018c0)='TRUE', 0x4, 0x1) 02:02:07 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x66ab81, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffffffffffffa66a, 0x10}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, &(0x7f00000001c0)=0x8) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x2080, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, {0x6, 0x0, 0x5, 0x0, 0x9, 0x1}, 0xa6}, 0xa) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x408002, 0x0) futimesat(r3, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x77359400}, {0x77359400}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_mount_image$hfsplus(&(0x7f0000000400)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x8, &(0x7f0000001800)=[{&(0x7f0000000480)="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", 0x1000, 0x4}, {&(0x7f0000001480)="6537b6fbebc321e8714dbd8a2a6ed5916d2d139438be1059ed0776bf4c07849d0d65b39bd9bc5e3b4fda15f39c66cfda07e769656acbdfd3a5d64c79ef88eba7faa1c92a8f98dd95f21e83d650147768bfab2b894837b4355ad1b140c05995fbb4d4108cdb9c8a81ebba3cf14c52619a0536816716e2e812cdd164f8557bb275b257c12b2a443f23fa3fd6fa4d4165b53ca9f0772ca71a1f75c8f9ffde06f77422788551f4613a3a5e58", 0xaa, 0xafd0}, {&(0x7f0000001540)="f4a37f1f6fca9d78acb1e40261c0c2ca0da54deca02a6fe2d777740127259abda33d55c5ea2e493d75ebe414c9f14ab07de1d1e216ddff90b405a42a204b5204d3271fd678421e6b37ebc898fa017f71c5b78b0d9eb9935bd1e67e2f48716b9e306f6a6a8f40f3c44760767ad9ae521c28b8f1092486bd93b209457a8d447a6365d736270b45d0dec40ba06506ca562a390e39fe6473c563cc6a", 0x9a, 0x81}, {&(0x7f0000001600)="8bab485994eca5356b2cbdd4a8895f2a81a27dac8c0e18f7f46bda6b6fe73020a646e1361c08cb14f46d7db02358547d84988e80bd387a57e0d149b1831f", 0x3e, 0x7}, {&(0x7f0000001640), 0x0, 0x81}, {&(0x7f0000001680)="44182556ecd98933ecc8b30c6f0d275ff8cde89c2908b64bc73c13aea1e047de35790cd05a1471904baaa9d04966ec0c400c747e98c84e69d91c7518b7d0d8d50b5acf89f5abc471817476d66a8a0b05c66a86672e4f8863813a9927ee71d229037040a6f5c1419983c44cdf22b80d02d48b09c273de1a9541b8f608c2f342dde4d4152777d2e1c7d0783a5ce03035b1e2daf98ed19f6bcbfd3084937f81a06dbf1e583b53fd1b59a4341b9e5f44031035263c1567b3330977d06e762bf8e8", 0xbf, 0x6}, {&(0x7f0000001740)="c86a7e13627ec0f592b9e34d31f861c9b410ac255da706b327cd237ffbbc397e9debe2d2fb5ed2e87c032cfa53d0117e09a8e075f8a9fbd84a61b4040cbe6a004882f7a381bfdaf5ab94f49fe9d697ad321f2fa09dc4994ba9b2e0e388248e755b18e6cc739515b7c230f0034a70c8b08f2305", 0x73, 0x1}, {&(0x7f00000017c0)="303b4c4a79e50ab31f15c6658fe378f2f48022c889d3b2bbe6a4ecfc275eeb454025c3e96ae366e65129d136", 0x2c, 0x54}], 0x54, &(0x7f00000018c0)={[{@creator={'creator', 0x3d, "3156b591"}}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'selfposix_acl_access--eth0'}}]}) r5 = semget(0x0, 0x3, 0x9) semop(r5, &(0x7f0000001940)=[{0x6, 0x7, 0x1000}, {0x1, 0x3}, {0x1, 0x4, 0x800}, {0x2, 0x80000000, 0xc00}, {0x0, 0x0, 0x800}, {0x1, 0x3, 0x1000}], 0x6) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = syz_open_dev$mice(&(0x7f0000001980)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r6, 0xc0405665, &(0x7f00000019c0)={0x6, 0x3, 0x7f, 0x24, 0xfffffffffffffffe, 0xffffffffffffe5ed, 0xc}) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000001a00)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/hwrng\x00', 0x40000, 0x0) r7 = gettid() fcntl$setownex(r4, 0xf, &(0x7f0000001a80)={0x2, r7}) syz_open_dev$adsp(&(0x7f0000001ac0)='/dev/adsp#\x00', 0x7fff, 0x400) r8 = syz_open_dev$vcsn(&(0x7f0000001b00)='/dev/vcs#\x00', 0x78d, 0x2000) openat$cgroup_procs(r8, &(0x7f0000001b40)='cgroup.procs\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000001bc0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000001b80)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) set_tid_address(&(0x7f0000001c80)) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d40)={0x134, r9, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa9f}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4c3e25ae}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0xfb48798c900c7d63}, 0x8005) r10 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r10, 0x0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/null\x00', 0x400000, 0x0) ioctl$TIOCMBIC(r11, 0x5417, &(0x7f0000001f40)=0x401) [ 159.945860] audit: type=1400 audit(1569204127.759:37): avc: denied { map } for pid=6851 comm="syz-fuzzer" path="/root/syzkaller-shm548446647" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 02:02:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x2, 0x7f, 0xfffffffffffffff7, 'queue1\x00', 0x2}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x7, 0x0, [], &(0x7f0000000180)=0x2}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20400, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x3, 0x7, 0x9, 0x1}) socket$inet6(0xa, 0x3, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000003c0)={0x1, 0xe41}, 0x8) connect$caif(r1, &(0x7f0000000400)=@util={0x25, "1b1037c5aaa53963d38792a3c33ae6ea"}, 0x18) r4 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x3540000000000000, 0x101) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000480)={0x3, [0xa69, 0x5, 0x76e2]}, &(0x7f00000004c0)=0xa) r5 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0xc0180) getpeername$tipc(r5, &(0x7f0000000540), &(0x7f0000000580)=0x10) socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'yam0\x00'}) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) prctl$PR_SET_FPEXC(0xc, 0x10000) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = getuid() r9 = getegid() r10 = getuid() write$P9_RSTATu(r7, &(0x7f0000000640)={0xaa, 0x7d, 0x1, {{0x0, 0x83, 0x5, 0x1000, {0x74, 0x3, 0x7}, 0xe1669b5462fc3f57, 0x4, 0x0, 0x8, 0x7, 'queue1\x00', 0x12, '/dev/snd/pcmC#D#p\x00', 0x12, '/dev/snd/pcmC#D#p\x00', 0x25, 'posix_acl_accesssystem+bdevmime_type{'}, 0x12, '/dev/snd/pcmC#D#p\x00', r8, r9, r10}}, 0xaa) fgetxattr(r6, &(0x7f0000000700)=@known='trusted.overlay.upper\x00', &(0x7f0000000740)=""/254, 0xfe) r11 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="40eeed0e1632dd2ec2bc917186fe5cbee04a0859f7de6cbb4394f028cb5c8ca50504db79134cd002b9b4d9099e5973ed7eb0559b2b4dcf12006a99cd6452673125d72a2f987576ca7de2816c9e0427c9fd6a4e42be692300b04d388d687f4269dc36eb907c120365c99224cd82d63d80bbe3fcd75593a8577d42e2bda6541bbb916dda634d665a01e8e662b63e28f4ee80ec92f6297de98789b456629222737b3ab01d60ebe0a4913801395fb58f773554a0b8f6d433b984448d18eb82a3ef0421ed72f8eaf306f0f328214574b05f08dc6a2baf7a2ed32ee7a18a99f9ca7ec37972f26aca36f8a8bb66363646e7609258a4a0d43161aa", 0xf7, 0xffffffffffffffff) keyctl$set_timeout(0xf, r11, 0x100) r12 = syz_open_dev$adsp(&(0x7f00000009c0)='/dev/adsp#\x00', 0x9, 0xffdcf7ae8930baa2) getsockopt$netlink(r12, 0x10e, 0x7, &(0x7f0000000a00)=""/182, &(0x7f0000000ac0)=0xb6) 02:02:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x9, 0x24, [0x9, 0xffffffffffffffc9, 0xb9, 0x7ff, 0x81, 0x3, 0x7ff, 0xffffffff, 0x100]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x187343, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x60000, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000140)={0x4, "a49e3bbf3c53807571eb2b418a2b88944a7ba6dbd9a0e3e481876672b085632a", 0x2, 0x1}) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000240)) r4 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x5, 0x46300) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xec, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff0000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xea}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdc3c016}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x3, 0x200000) ioctl$TIOCSBRK(r3, 0x5427) r6 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x7, 0x100080) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000540)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000000600)=""/6) r8 = syz_open_dev$swradio(&(0x7f0000000780)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f00000007c0), 0x2) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r9, &(0x7f0000000800)={0x10}) r10 = getpgrp(0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-control\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000880)={0x5, 0x70, 0x2, 0xb09, 0xbd9, 0xffffffff, 0x0, 0xb803, 0x10, 0x2, 0xfffffffffffffff9, 0xbc5, 0xa0000000000, 0x200, 0x2, 0x3f, 0x3, 0x1, 0x0, 0x5, 0x8, 0x0, 0x8000, 0x3, 0x9, 0x0, 0x5, 0x8, 0x3, 0x7fffffff, 0x93, 0x3, 0x7, 0xd715, 0x3, 0x9, 0xffff, 0x7fff, 0x0, 0x1000, 0x3, @perf_bp={&(0x7f0000000840), 0x2}, 0x100, 0x53b, 0x5b, 0xac8b788fd3c41b43, 0x5, 0x1, 0x8}, r10, 0x0, r11, 0x1a315239d5e99e82) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KDADDIO(r12, 0x4b34, 0xee37) r13 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0xe, 0x800) fsetxattr(r13, &(0x7f0000000a00)=@random={'user.', '/dev/swradio#\x00'}, &(0x7f0000000a40)='vmnet0\x00', 0x7, 0x1) semget$private(0x0, 0x1, 0x138) 02:02:07 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) accept(r1, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r2 = accept(r0, &(0x7f0000000200)=@alg, &(0x7f0000000280)=0x80) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x25b6cbd13e39a680, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x60000}, 0x8000) r4 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000440)={0x7f, 0x7}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) fchmod(r5, 0x4) r6 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000540)=0x80) recvfrom$x25(r6, &(0x7f0000000580)=""/76, 0x4c, 0x0, &(0x7f0000000600)={0x9, @remote={[], 0x0}}, 0x12) getsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f0000000640), &(0x7f0000000680)=0x10) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f00000006c0)) io_setup(0x1, &(0x7f0000000740)=0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) r9 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x1) io_cancel(r7, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x4, r8, &(0x7f0000000780)="aa06e7f1b2ba8a53884ed5d398e6c22d9cc1240c62f2276f648c065aa5a3a68b98af742126572c706eba884f1d6e2477705df32717167c412570496145b5faf6c8457d5ab87a9bbb3e9a25844a7fbe5100c24e0f0e2ddad9c82cedde10d6568e2a7cf4988f9ca4ac772ff03183c09b28fe7fc7f56554ea03b813ead10c0e2ceb433e4df8ca00ce", 0x87, 0x4, 0x0, 0x2, r9}, &(0x7f00000008c0)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000900)='/dev/btrfs-control\x00', 0x4401, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/enforce\x00', 0xb0c01, 0x0) getpeername$netlink(r10, &(0x7f0000000980), &(0x7f00000009c0)=0xc) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000a00)={0x1, 0x7}, 0x8) write$P9_RREMOVE(r9, &(0x7f0000000a40)={0x7, 0x7b, 0x1}, 0x7) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000bc0)=0xe8) ioctl$HCIINQUIRY(r11, 0x800448f0, &(0x7f0000000c00)={r12, 0x913, 0x1, 0x7fff, 0x0, 0x5, 0x2}) r13 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x4000, 0x1d8) pwritev(r13, &(0x7f0000000e80)=[{&(0x7f0000000c80)="76ae19b6fc93a0c3dd12fa82299f6b26ddd8948427c90b48e6cb43c93834fe223a1a9c64193aba1a762ba793e639dbc8aa151408940b8201640421e831b8640e3fd26fd2864a23b7e12d8688f568d0178045cdc2d341236eec1865411e2dffaf650d8a239b4c083807bd2c7eb4d7aa16f8c6f9b32821684665d5432c644159dc0a1480e923000f2427701864a0d46a0238b117a0ac791af5dbfcc084a6de60cae8f04c008bc0f83503fe130710676b45140f439261b2a5aab777e2edda46f53c705fb2823139481cc5dc2ff8c24add325b16a79c8aa5", 0xd6}, {&(0x7f0000000d80)="fb16080489560e250651bd6673e1d91ee4cbe7e8fa56e393b0f3693d78dca537cac733f9fe26f91326cd9c87399a4343699611a16e1e7e2da31e877085e2bd31028a6ae01cc6823d5a1abaf4702a51fee0c20b0eb58eb79dd5d6dbfe3fbe0499347ca7553449eaf585efdc3481e993d8ba924b642550f3", 0x77}, {&(0x7f0000000e00)="e602767ca7787c558508bd5d366c6a4986d5be13307c1803a8806c25caaf343d28071ff8e8263d896693bd4eeea82384257c64db1d0ef7321969c3a421ab799e9b346eb1a01c76c225b0d89825cbd1f88189f9a09013eb2c1f8b7ef6200ec00ab154e549cb48b09edd0fccd98640e26676f5ae7335088306e22a6287c671", 0x7e}], 0x3, 0x0) [ 160.009234] audit: type=1400 audit(1569204127.819:38): avc: denied { map } for pid=6869 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13813 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 02:02:07 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400c0, 0x2e2) accept4$x25(r0, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x0, 0x2, @raw_data=[0x966, 0x8, 0x3, 0x3f, 0x8, 0x80000000, 0x0, 0x1, 0x3, 0xfffffffffffff956, 0x71, 0x3, 0xc3b, 0x0, 0x5, 0x7]}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0xa402, 0x0) sendfile(r2, r3, &(0x7f0000000200), 0x4bc) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000000340)={0xf7, &(0x7f0000000240)=""/247}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000380)=""/63) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x202, 0x0) getsockname(r4, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000480)=0x80) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xffffffff00000000) setuid(0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000004c0)={0x2f, 0x1}) r5 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0xffffffff, 0x6120a0) ioctl$TCXONC(r5, 0x540a, 0x8) r6 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000540)=0x7ff, 0x4) r7 = msgget$private(0x0, 0x4a1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000680)=0xe8) r9 = getegid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000780)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000007c0)={{0x7, r8, r9, r10, 0xee00, 0x10, 0xde6}, 0xac, 0x2, 0x1, 0x8, 0x80000000, 0x8, r11, r12}) r13 = syz_open_dev$video4linux(&(0x7f0000000840)='/dev/v4l-subdev#\x00', 0x4, 0x8000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r13, 0xc0c85666, &(0x7f0000000880)={{0x2, @addr=0x100000001}, "8279ee3fb42a205b4a4b74040a082f079b57b8b923cbc642e92f8c8c94da64f4", 0x2}) r14 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETVERSION(r14, 0x40087602, &(0x7f0000000980)=0x3ff) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSERGETLSR(r15, 0x5459, &(0x7f00000009c0)) [ 160.361461] IPVS: ftp: loaded support on port[0] = 21 [ 161.162310] IPVS: ftp: loaded support on port[0] = 21 [ 161.169265] chnl_net:caif_netlink_parms(): no params data found [ 161.221971] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.228400] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.235785] device bridge_slave_0 entered promiscuous mode [ 161.245257] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.251864] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.258956] device bridge_slave_1 entered promiscuous mode [ 161.278470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.287760] IPVS: ftp: loaded support on port[0] = 21 [ 161.295921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.317381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.324951] team0: Port device team_slave_0 added [ 161.331340] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.338402] team0: Port device team_slave_1 added [ 161.343788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.353711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.432133] device hsr_slave_0 entered promiscuous mode [ 161.470426] device hsr_slave_1 entered promiscuous mode [ 161.517549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.526630] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.576482] chnl_net:caif_netlink_parms(): no params data found [ 161.601135] IPVS: ftp: loaded support on port[0] = 21 [ 161.602548] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.612965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.620143] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.626836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.713700] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.721086] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.728053] device bridge_slave_0 entered promiscuous mode [ 161.736485] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.742968] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.749883] device bridge_slave_1 entered promiscuous mode [ 161.772375] chnl_net:caif_netlink_parms(): no params data found [ 161.793583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.803256] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.843202] IPVS: ftp: loaded support on port[0] = 21 [ 161.903007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.910358] team0: Port device team_slave_0 added [ 161.916501] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 161.923701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.935262] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.941905] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.948943] device bridge_slave_0 entered promiscuous mode [ 161.955894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.964084] team0: Port device team_slave_1 added [ 161.969124] chnl_net:caif_netlink_parms(): no params data found [ 161.980875] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.987310] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.994649] device bridge_slave_1 entered promiscuous mode [ 162.015425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.023199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.029460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.056170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.069663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.090622] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.096707] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.110580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.119025] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.136420] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.156955] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.163464] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.170879] device bridge_slave_0 entered promiscuous mode [ 162.222088] device hsr_slave_0 entered promiscuous mode [ 162.260362] device hsr_slave_1 entered promiscuous mode [ 162.346930] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.354486] team0: Port device team_slave_0 added [ 162.359884] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 162.367566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.375325] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.381790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.388783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.396609] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.402993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.413248] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.419590] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.426894] device bridge_slave_1 entered promiscuous mode [ 162.438901] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.446400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.457218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.464952] team0: Port device team_slave_1 added [ 162.470934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.483433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.494528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.505930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.506765] IPVS: ftp: loaded support on port[0] = 21 [ 162.513187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.526243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.534064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.541998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.550001] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.560673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.569992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.652240] device hsr_slave_0 entered promiscuous mode [ 162.721246] device hsr_slave_1 entered promiscuous mode [ 162.787538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.796025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.806829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.823664] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.830886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.841089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.848748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.862015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.868979] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.876154] team0: Port device team_slave_0 added [ 162.885949] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.897277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.905069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.921152] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.927219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.936063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.943570] team0: Port device team_slave_1 added [ 162.949141] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.004716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.027054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.082450] device hsr_slave_0 entered promiscuous mode [ 163.121005] device hsr_slave_1 entered promiscuous mode [ 163.160904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.168264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.176077] chnl_net:caif_netlink_parms(): no params data found [ 163.198250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.221742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.239635] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.285705] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.292794] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.299857] device bridge_slave_0 entered promiscuous mode [ 163.350572] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.356953] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.364935] device bridge_slave_1 entered promiscuous mode [ 163.382612] chnl_net:caif_netlink_parms(): no params data found [ 163.404103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.431096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.452323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.476478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.484760] team0: Port device team_slave_0 added [ 163.493223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.503073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.544858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.557284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.564885] team0: Port device team_slave_1 added [ 163.570575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.578228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.588322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.599811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.615645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.622719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.631861] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.637947] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.647805] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.654822] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.662215] device bridge_slave_0 entered promiscuous mode 02:02:11 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) [ 163.712654] device hsr_slave_0 entered promiscuous mode [ 163.750530] device hsr_slave_1 entered promiscuous mode [ 163.791332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.797777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.807084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.818793] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.826091] bridge0: port 2(bridge_slave_1) entered disabled state 02:02:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0}, 0x20) [ 163.837378] device bridge_slave_1 entered promiscuous mode [ 163.849478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.866545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.877760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.886028] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.892445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.899394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.906766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.914167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.929165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.942720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.948961] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.955586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.963206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.971199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.978876] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.985281] bridge0: port 2(bridge_slave_1) entered forwarding state 02:02:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 163.998686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.007831] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.017461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.030632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.037553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.063239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.075759] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.088349] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.090787] hrtimer: interrupt took 25886 ns [ 164.100533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.109585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.127145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.140177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.147923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.153709] overlayfs: filesystem on './file0' not supported as upperdir 02:02:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 164.160119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.171945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.185518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.199074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.207674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.215738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.223601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.231621] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.238077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.245494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.253466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.267981] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.274383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.281882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.290533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.298281] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.304671] bridge0: port 2(bridge_slave_1) entered forwarding state 02:02:12 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x1, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001600)={0x0, {{0xa, 0x0, 0x7, @remote, 0x2}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x3, @empty, 0x4}}, {{0xa, 0x0, 0x5, @loopback, 0x5}}]}, 0x18c) ioctl$VT_ACTIVATE(r1, 0x5606, 0x85) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) [ 164.317537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.330161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.338972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.357792] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.367744] team0: Port device team_slave_0 added [ 164.374075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.381380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.388829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.396704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.404539] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.410951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.418381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.426819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.438857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.446508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.455647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.463658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.474413] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.482030] team0: Port device team_slave_1 added [ 164.487484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.497268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.507834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.528184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.535798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.545613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.562455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.569889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.579298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.586966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.596460] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.602997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.614499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.662304] device hsr_slave_0 entered promiscuous mode [ 164.700336] device hsr_slave_1 entered promiscuous mode [ 164.710392] protocol 88fb is buggy, dev hsr_slave_0 [ 164.715577] protocol 88fb is buggy, dev hsr_slave_1 [ 164.760997] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.768362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.777398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.785187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.793125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.800862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.808500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.817106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.826002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.830391] protocol 88fb is buggy, dev hsr_slave_0 [ 164.838078] protocol 88fb is buggy, dev hsr_slave_1 [ 164.846248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.853908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.861818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.869456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.877001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.889842] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.903452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.914871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.923868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.933290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.941854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.949937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.959841] protocol 88fb is buggy, dev hsr_slave_0 [ 164.959888] protocol 88fb is buggy, dev hsr_slave_1 [ 164.972928] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.979024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.990189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.008142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.015497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.024730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.032807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.041342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.048649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.056376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.063497] protocol 88fb is buggy, dev hsr_slave_0 [ 165.063541] protocol 88fb is buggy, dev hsr_slave_1 [ 165.079726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.090125] protocol 88fb is buggy, dev hsr_slave_0 [ 165.095179] protocol 88fb is buggy, dev hsr_slave_1 [ 165.101993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.110699] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.121103] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.127110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.144642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.153360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.163447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.173071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.185587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.195969] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 02:02:13 executing program 5: seccomp(0x0, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='nodev*system:)cpuset\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d381860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes256, 0x4, "cbc3e89494684734"}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r5, r6, 0x0, 0x8482) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000300)={0xef1, {{0xa, 0x4e22, 0x0, @empty}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, 0x110) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000280)={{0x4f7b, 0x0, 0xeb8, 0x9}, 'syz0\x00', 0x80000001}) [ 165.216616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.227340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.266667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.277528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.290688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.312661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.321264] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.327464] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.344745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.369278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.377309] audit: type=1400 audit(1569204133.189:39): avc: denied { create } for pid=6945 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:02:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=""/234, 0x0, 0x0, 0xd000}) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 165.414678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.449600] audit: type=1400 audit(1569204133.219:40): avc: denied { write } for pid=6945 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.462821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.483975] audit: type=1400 audit(1569204133.219:41): avc: denied { read } for pid=6945 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.531163] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.537545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.546318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.568831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.581061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.624937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.652686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.662019] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.668123] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.676890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.685499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.693526] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.699978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.711851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.726907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.735320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.744539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.752617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.761238] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.767591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.780238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.788845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.808766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.817131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.837465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.846622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.854825] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.861213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.870557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.881301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.894905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.908360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.949743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.963507] hfsplus: unable to parse mount options [ 165.992735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.005944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.013103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.022173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.037082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.044658] hfsplus: unable to parse mount options [ 166.062247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.076576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.084723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.097914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.117780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.126753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.138716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:02:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x3, 0x5, 0x3, 0x6, 0x0, &(0x7f0000001780)=""/4096, 0x6, 0x800000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:02:14 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:02:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2058, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x140, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x390, &(0x7f0000002400)=""/191, 0x1f9}, 0x10}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 166.149915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.179055] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.187244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.232015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.257834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.284548] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 166.286943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.338222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.360106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.368031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.397524] audit: type=1400 audit(1569204134.209:42): avc: denied { map } for pid=6938 comm="syz-executor.5" path=2F6D656D66643A2F6465762F75696E707574202864656C6574656429 dev="tmpfs" ino=25993 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 166.439073] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.479467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.508651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.518366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.534209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.546469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.565320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.596916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.613639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.619704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.697141] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.762602] 8021q: adding VLAN 0 to HW filter on device batadv0 02:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2805}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) 02:02:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendfile(r1, r1, 0x0, 0xf8db) 02:02:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 02:02:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000a3600)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x21000, 0x3) 02:02:16 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 02:02:16 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ustat(0x1, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001600)={0x0, {{0xa, 0x4e21, 0x7, @remote, 0x2}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x3, @empty, 0x4}}, {{0xa, 0x4e22, 0x5, @loopback, 0x5}}]}, 0x18c) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x85) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clone(0x8001200, &(0x7f0000000140)="74d487f5e2da0ec6f05206525712f90a", &(0x7f00000001c0), &(0x7f0000001400), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) 02:02:16 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000001580)=[{0x0, 0x0, 0x1000000000000}, {&(0x7f0000000540)="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", 0x15c, 0x90}]) 02:02:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 02:02:16 executing program 0: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 02:02:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae6a, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}]}}) 02:02:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:16 executing program 1: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20002000005) 02:02:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000a3600)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1c9) 02:02:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 168.779564] overlayfs: filesystem on './file0' not supported as upperdir 02:02:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:02:16 executing program 1: semop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semtimedop(0x0, &(0x7f0000000040)=[{}, {}], 0x2, &(0x7f0000000080)) 02:02:17 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/205) 02:02:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:17 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 02:02:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}]}}) 02:02:17 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0xf0e45a7a7ea5c6a9, 0x0) utimensat(r0, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 02:02:17 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 02:02:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 02:02:17 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$pokeuser(0x6, r0, 0x100, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x38) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') 02:02:17 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000060b40)='./file0\x00', 0x200818, 0x39) 02:02:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:17 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2058, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x140, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1001}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x390, &(0x7f0000002400)=""/191, 0x1f9}, 0x10}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:02:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:17 executing program 3: syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x28) r0 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) [ 169.627526] overlayfs: filesystem on './file0' not supported as upperdir [ 169.657769] ptrace attach of "/root/syz-executor.2"[7192] was attempted by "/root/syz-executor.2"[7195] 02:02:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x4000000000000f7, 0x0, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 02:02:17 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 02:02:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c9cb575a0fad7e0b6f6355077e72904a4153382c5952219145c003abaf3a24499ea6ccd595d14ee538bc7bf15b304003d1048ac70caa5064492916d98251883c182f2ec07ed91d53e745a1b28530a4", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:02:17 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) close(r0) 02:02:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000580)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0x14c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x5c, 0x14, {{'cmac(aes)\x00'}, 0x80, 0x0, "7c756d3cb6457460d054ef651e7ff24a"}}]}, 0x14c}}, 0x0) 02:02:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 170.059822] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 170.088793] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 170.111804] CPU: 0 PID: 7243 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 170.118804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.128256] Call Trace: [ 170.130864] dump_stack+0x138/0x197 [ 170.134503] warn_alloc.cold+0x96/0x1af [ 170.138487] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 170.143340] ? lock_downgrade+0x6e0/0x6e0 [ 170.147497] ? avc_has_perm+0x2df/0x4b0 [ 170.151899] __vmalloc_node_range+0x3c3/0x6a0 [ 170.156383] vmalloc+0x46/0x50 [ 170.159558] ? sel_write_load+0x1a0/0x1050 [ 170.163776] sel_write_load+0x1a0/0x1050 [ 170.167828] ? sel_read_bool+0x240/0x240 [ 170.171877] ? trace_hardirqs_on+0x10/0x10 [ 170.176095] ? save_trace+0x290/0x290 [ 170.179883] __vfs_write+0x105/0x6b0 [ 170.183577] ? __lock_is_held+0xb6/0x140 [ 170.187619] ? sel_read_bool+0x240/0x240 [ 170.191661] ? kernel_read+0x120/0x120 [ 170.195528] ? __lock_is_held+0xb6/0x140 [ 170.199571] ? check_preemption_disabled+0x3c/0x250 [ 170.204573] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 170.210006] ? rcu_read_lock_sched_held+0x110/0x130 [ 170.215008] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 170.219748] ? __sb_start_write+0x153/0x2f0 [ 170.224054] vfs_write+0x198/0x500 [ 170.227578] SyS_write+0xfd/0x230 [ 170.231013] ? SyS_read+0x230/0x230 [ 170.234622] ? do_syscall_64+0x53/0x640 [ 170.238596] ? SyS_read+0x230/0x230 [ 170.242205] do_syscall_64+0x1e8/0x640 [ 170.246074] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.250916] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 170.256087] RIP: 0033:0x459a09 [ 170.259260] RSP: 002b:00007f33152b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 170.266951] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 170.274210] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 170.281470] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.288722] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33152b56d4 [ 170.295975] R13: 00000000004c9c8f R14: 00000000004e1558 R15: 00000000ffffffff [ 170.313198] Mem-Info: [ 170.316157] active_anon:131449 inactive_anon:188 isolated_anon:0 [ 170.316157] active_file:8166 inactive_file:10403 isolated_file:0 [ 170.316157] unevictable:0 dirty:48 writeback:0 unstable:0 [ 170.316157] slab_reclaimable:10040 slab_unreclaimable:90183 [ 170.316157] mapped:58932 shmem:242 pagetables:1105 bounce:0 [ 170.316157] free:1285415 free_pcp:308 free_cma:0 [ 170.352884] overlayfs: filesystem on './file0' not supported as upperdir [ 170.383635] Node 0 active_anon:527812kB inactive_anon:752kB active_file:32516kB inactive_file:41612kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235728kB dirty:0kB writeback:100kB shmem:968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 163840kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 02:02:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000104, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 170.417483] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 170.526341] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.576418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.584808] lowmem_reserve[]: 0 2580 2580 2580 [ 170.593881] Node 0 DMA32 free:1335440kB min:36468kB low:45584kB high:54700kB active_anon:527960kB inactive_anon:752kB active_file:32516kB inactive_file:41612kB unevictable:0kB writepending:188kB present:3129332kB managed:2644888kB mlocked:0kB kernel_stack:7424kB pagetables:4420kB bounce:0kB free_pcp:1340kB local_pcp:644kB free_cma:0kB 02:02:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 02:02:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:18 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80800}) 02:02:18 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 170.626190] lowmem_reserve[]: 0 0 0 0 [ 170.630789] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.666575] lowmem_reserve[]: 0 0 0 0 02:02:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000104, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 170.716939] Node 1 Normal free:3786456kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 170.794349] lowmem_reserve[]: 0 0 0 0 [ 170.808715] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 170.884780] Node 0 DMA32: 4305*4kB (UME) 91*8kB (UME) 95*16kB (UME) 50*32kB (UME) 33*64kB (ME) 19*128kB (ME) 13*256kB (UME) 9*512kB (UME) 5*1024kB (UME) 1*2048kB (E) 316*4096kB (M) = 1335052kB [ 170.908743] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 170.924887] Node 1 Normal: 56*4kB (UE) 349*8kB (UE) 269*16kB (UME) 56*32kB (UME) 11*64kB (UM) 11*128kB (U) 9*256kB (UME) 1*512kB (E) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786456kB [ 170.943207] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 170.952404] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 170.961374] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 170.970430] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 170.979129] 18847 total pagecache pages 02:02:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="4f121fc391b542094394166c4a308beb"}}, 0x1, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x1, 0xfff}, 0x8) 02:02:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0}) 02:02:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) 02:02:18 executing program 5: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000240)=""/234, 0x0, &(0x7f0000000580)=""/4096, 0xd000}) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 170.983827] 0 pages in swap cache [ 170.987402] Swap cache stats: add 0, delete 0, find 0/0 [ 170.993002] Free swap = 0kB [ 170.997247] Total swap = 0kB [ 171.003819] 1965979 pages RAM [ 171.010840] 0 pages HighMem/MovableOnly [ 171.017924] 333228 pages reserved [ 171.021597] 0 pages cma reserved 02:02:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000104, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:18 executing program 1: [ 171.089674] binder: 7290:7296 ioctl c018620c 20000040 returned -22 02:02:19 executing program 1: 02:02:19 executing program 2: 02:02:19 executing program 1: 02:02:19 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10810, 0x0) r1 = dup(r0) fsync(r1) 02:02:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787838c32a7e5ae946083f89c0a4b272dfa8c7b9b39630a94050deb366be077733a1cb1a56a2750b57ab3d4220e81b966b0e84a7f0321a9c73fe2f5fbed25", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:02:19 executing program 4: 02:02:19 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001600)={0x0, {{0xa, 0x4e21, 0x7, @remote, 0x2}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x3, @empty, 0x4}}, {{0xa, 0x4e22, 0x5, @loopback, 0x5}}]}, 0x18c) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x85) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clone(0x8001200, &(0x7f0000000140)="74d487f5e2da0ec6f05206525712f90a", &(0x7f00000001c0), &(0x7f0000001400), 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$unix(r2, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r2, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001480)={0x0, @empty, @dev}, &(0x7f00000014c0)=0xc) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x1, 0x6, 0x1000}, 0x4) 02:02:19 executing program 0: 02:02:19 executing program 4: 02:02:19 executing program 5: 02:02:19 executing program 3: 02:02:19 executing program 0: 02:02:19 executing program 4: 02:02:19 executing program 5: 02:02:19 executing program 3: [ 171.680163] net_ratelimit: 8 callbacks suppressed [ 171.680168] protocol 88fb is buggy, dev hsr_slave_0 [ 171.690219] protocol 88fb is buggy, dev hsr_slave_1 [ 171.695324] protocol 88fb is buggy, dev hsr_slave_0 [ 171.700392] protocol 88fb is buggy, dev hsr_slave_1 02:02:19 executing program 0: [ 171.760141] protocol 88fb is buggy, dev hsr_slave_0 [ 171.765276] protocol 88fb is buggy, dev hsr_slave_1 02:02:22 executing program 1: 02:02:22 executing program 4: 02:02:22 executing program 0: 02:02:22 executing program 5: 02:02:22 executing program 3: 02:02:22 executing program 2: 02:02:22 executing program 4: 02:02:22 executing program 0: 02:02:22 executing program 3: 02:02:22 executing program 2: 02:02:22 executing program 5: 02:02:22 executing program 4: 02:02:22 executing program 1: 02:02:22 executing program 3: 02:02:22 executing program 5: 02:02:22 executing program 4: 02:02:22 executing program 0: 02:02:22 executing program 2: 02:02:22 executing program 5: 02:02:22 executing program 4: 02:02:22 executing program 3: 02:02:22 executing program 1: 02:02:22 executing program 0: 02:02:22 executing program 2: 02:02:22 executing program 4: 02:02:22 executing program 1: 02:02:22 executing program 3: 02:02:22 executing program 5: 02:02:22 executing program 2: 02:02:22 executing program 0: 02:02:22 executing program 4: 02:02:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:02:22 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:22 executing program 2: 02:02:22 executing program 3: 02:02:22 executing program 5: 02:02:22 executing program 4: 02:02:22 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 02:02:22 executing program 4: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000440)={0x0, 0x1}, 0xc) 02:02:22 executing program 3: pipe2(0x0, 0x0) r0 = creat(0x0, 0x0) pipe2$9p(0x0, 0x4000) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x2, 0xeae760aaf3190a9, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)={0x800, 0x8dc3, 0x7, 0x7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, r0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0xf000, 0x0, 0x0, 0xffffffff, 0x0, [{0xc6c1, 0x0, 0xffff}, {0x0, 0xda}, {0x0, 0x0, 0x0, [], 0xe7}, {0x0, 0xffffffff80000001, 0x8}, {0x0, 0x0, 0x5, [], 0x1a0}, {0x0, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x1, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x0, [], 0x4}, {}, {0x0, 0x8}, {0x0, 0x7}, {0x6}, {}, {0x0, 0x0, 0x4, [], 0x4}, {}, {0x0, 0x0, 0x0, [], 0x7fff}, {}, {0x4, 0x7}, {0x3, 0x5, 0x2}]}}) 02:02:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 02:02:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 175.185335] overlayfs: filesystem on './file0' not supported as upperdir 02:02:23 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="6e61853100022200000100000000000000000000e4dbb67487e9010400ffffff7f00000001000000001b2300000503000018030000cc000000ac170000000000001004d1e00900000000080000f34f8dfac0dc1695c4f8000ae7b8bbb76cab1004000010040002d32379b87c5a00000000469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b63012812d04b94d660aab341cfe8d68c22b866cd445d5d0f4d6715ba085900323e000006700000d1c7cfd3f37bbf2c96b98714748223b678487412db8874e0"], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 175.307388] audit: type=1400 audit(1569204143.119:44): avc: denied { create } for pid=7434 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 175.442146] IPVS: ftp: loaded support on port[0] = 21 02:02:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic}) 02:02:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000104, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:23 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x1, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001600)={0x0, {{0xa, 0x4e21, 0x7, @remote, 0x2}}, 0x0, 0x2, [{{0xa, 0x4e22, 0x3, @empty, 0x4}}, {{0xa, 0x4e22, 0x5, @loopback, 0x5}}]}, 0x18c) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x85) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) clone(0x8001200, &(0x7f0000000140)="74d487f5e2da0ec6f05206525712f90a", &(0x7f00000001c0), &(0x7f0000001400), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e20}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) 02:02:23 executing program 3: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 02:02:23 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/240, &(0x7f0000000140)=0xf0) 02:02:23 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/240, &(0x7f0000000140)=0xf0) [ 175.656558] IPVS: length: 240 != 24 [ 175.694862] overlayfs: filesystem on './file0' not supported as upperdir [ 175.719977] IPVS: length: 240 != 24 [ 175.841840] protocol 88fb is buggy, dev hsr_slave_0 [ 175.847720] protocol 88fb is buggy, dev hsr_slave_1 [ 175.852880] protocol 88fb is buggy, dev hsr_slave_0 [ 175.858955] protocol 88fb is buggy, dev hsr_slave_1 02:02:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fstat(r0, &(0x7f0000004700)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 02:02:23 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) 02:02:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 02:02:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000efc0)=[{{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f00000070c0)="8c4402c311cb96460818aa880db81521cee8ecc16fccbc110ad3df84f846a66096195d5dc40f349ff005a3944a360fe5f6e72170dd27d150", 0x38}], 0x1}}], 0x1, 0x0) 02:02:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 02:02:24 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() semop(0x0, &(0x7f0000000040), 0xbf) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) 02:02:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0}, 0x20) [ 176.286165] overlayfs: filesystem on './file0' not supported as upperdir 02:02:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0x1e0, 0x20}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 02:02:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 02:02:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:02:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, 0x0) 02:02:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000a3600)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2020, 0x1c9) 02:02:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:24 executing program 4: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0}, 0x20) [ 176.521729] Dev loop0: unable to read RDB block 1 [ 176.534877] loop0: unable to read partition table 02:02:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x81204101, 0x0) 02:02:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 176.613456] loop0: partition table beyond EOD, truncated [ 176.656716] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:02:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000a3600)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x200, 0x9e) 02:02:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) r1 = gettid() setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x1bf) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) pipe2(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) listen(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) lstat(0x0, 0x0) tkill(r1, 0x1000000000016) 02:02:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 176.788909] overlayfs: filesystem on './file0' not supported as upperdir [ 176.803577] Dev loop0: unable to read RDB block 1 [ 176.809010] loop0: unable to read partition table [ 176.833120] loop0: partition table beyond EOD, truncated [ 176.848236] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:02:24 executing program 0: r0 = socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000520001430000000000da00500a4d0ebf0fc651970002000000b8a8631e9fa6bfa4925b61c7d44a8ec48d59161301000000000000002ef6b3490d9a140ed7a9696bab0aac2a4e04cd3afa66d79f30624055a7adf99377a09285e3ac9dbeb8b070933ba069fb5e325ea97f4cfc3a00861fa55e2a981d4758ddbc98b1cd7b1d36935ab852cbe47ed998413076b2"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000000000), 0x400000000000072, 0x0, 0x0) 02:02:24 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0x198}, {0x0, 0x199}, {&(0x7f0000000240)=ANY=[], 0x12a}], 0x4, 0x0, 0xfffffffffffffd6d}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:02:24 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:02:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lseek(r0, 0x0, 0x6f76435d33a9dd04) ptrace$setopts(0x4206, r1, 0x0, 0x0) lseek(r0, 0x0, 0x0) tkill(r1, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:02:24 executing program 3: [ 176.951706] overlayfs: filesystem on './file0' not supported as upperdir 02:02:24 executing program 4: 02:02:24 executing program 3: 02:02:24 executing program 0: 02:02:24 executing program 3: [ 177.096232] ptrace attach of "/root/syz-executor.1"[7597] was attempted by "/root/syz-executor.1"[7601] 02:02:24 executing program 4: 02:02:25 executing program 1: 02:02:25 executing program 0: 02:02:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:25 executing program 2: 02:02:25 executing program 3: 02:02:25 executing program 1: 02:02:25 executing program 0: 02:02:25 executing program 4: 02:02:25 executing program 3: 02:02:25 executing program 1: 02:02:25 executing program 4: 02:02:25 executing program 3: 02:02:25 executing program 2: 02:02:25 executing program 0: 02:02:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}, {}], {}, [{}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 02:02:25 executing program 4: 02:02:25 executing program 1: 02:02:25 executing program 2: 02:02:25 executing program 3: 02:02:25 executing program 0: 02:02:25 executing program 3: 02:02:25 executing program 1: 02:02:25 executing program 0: 02:02:25 executing program 2: 02:02:25 executing program 4: 02:02:25 executing program 1: 02:02:25 executing program 5: 02:02:25 executing program 3: 02:02:25 executing program 0: 02:02:25 executing program 2: 02:02:25 executing program 4: 02:02:25 executing program 1: 02:02:25 executing program 2: 02:02:25 executing program 0: 02:02:25 executing program 3: 02:02:25 executing program 4: 02:02:25 executing program 1: 02:02:25 executing program 3: 02:02:25 executing program 5: 02:02:25 executing program 2: 02:02:25 executing program 0: 02:02:25 executing program 1: 02:02:25 executing program 4: 02:02:25 executing program 3: 02:02:25 executing program 0: 02:02:25 executing program 2: 02:02:25 executing program 5: 02:02:25 executing program 1: 02:02:26 executing program 4: 02:02:26 executing program 2: 02:02:26 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10810, 0x0) fsync(r0) 02:02:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@empty, @in=@dev}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x69}}]}, 0xcc}, 0x8}, 0x0) 02:02:26 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:02:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0300fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 02:02:26 executing program 2: 02:02:26 executing program 5: 02:02:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c9cb575a0fad7e0b6f6355077e72904a4153382c5952219145c003abaf3a24499ea6ccd595d14ee538bc7bf15b304003d1048ac70caa5064492916d98251883c182f2ec07ed91d53e745a1b28530a453bed61ecc", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:02:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xbf, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 02:02:26 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0xfa, 0x2, 0x0) 02:02:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) open(0x0, 0x0, 0x0) stat(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f00000000c0)) close(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x262) 02:02:26 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) msgget(0x2, 0x80) write$char_usb(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 02:02:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)={0x800, 0x8dc3, 0x7}) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffff8, 0xabf3, 0x0, 0xdb66, 0x37b, 0x1, 0x0, 0x2, 0x8, 0x85f, 0x2, 0x6, 0x0, 0x0, 0x9, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{0xc6c1}, {}, {}, {0x0, 0xffffffff80000001, 0x8}, {0x0, 0x0, 0x0, [], 0x1a0}, {0x0, 0x6, 0x0, [], 0x5a6}, {}, {}, {}, {}, {0x0, 0x0, 0x1, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {0x0, 0x0, 0x0, [], 0x4}, {}, {}, {0x0, 0x7}, {0x6}, {}, {0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, [], 0x7fff}, {}, {0x4, 0x7}, {0x3, 0x0, 0x2}]}}) [ 178.427849] ptrace attach of "/root/syz-executor.2"[7727] was attempted by "/root/syz-executor.2"[7730] 02:02:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffff52988fa300002e42a0883e7a07d41009b9cb0f26e165002b0b00e00000000009000400008d"], 0x38) [ 178.478634] bridge0: port 1(bridge_slave_0) entered disabled state 02:02:26 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10810, 0x0) preadv(r0, 0x0, 0x0, 0x0) 02:02:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 02:02:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xbf, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, 0x0) 02:02:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_usb(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 02:02:29 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffbfffffffc58e}) 02:02:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) socket$isdn(0x22, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) 02:02:29 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 02:02:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) dup(0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r1, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000240)=""/234, 0x0, &(0x7f0000000580)=""/4096, 0xd000}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 02:02:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c9cb575a0fad7e0b6f6355077e72904a4153382c5952219145c003abaf3a24499ea6ccd595d14ee538bc7bf15b304003d1048ac70caa5064492916d98251883c182f2ec07ed91d53e745a1b28530a453bed61ecc", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 181.321893] audit: type=1400 audit(1569204149.139:45): avc: denied { map } for pid=7776 comm="syz-executor.0" path="/dev/dri/card0" dev="devtmpfs" ino=531 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1 02:02:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) [ 181.394196] could not allocate digest TFM handle streebog256 02:02:29 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r4}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001800110300000000000000000a00000000000000000000001400050000000100000000000000000000000000c6de9c7a3a7dc8b9ca51317dc212cae751b8661b6da4318939fa610c7e8c8c38190f3fb1ef41442a17b4a44c6860fa59fa60436a896f354f83af29224e9331a6fff903cd"], 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_context(r1, 0x0, 0x0) fchdir(r0) socket$unix(0x1, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="29000000030000000000000062e9e2eadf6aca8d2e00e2cc40302600000000010000000000000008000000000000006906c35fc15f353403fd8aad530000000008001cb1f2eacea2ae080f6dddae69b1fd594626945dca9d2fb90c3197c242e24a8e251f2eecd49a661f05002dfd78cdb9dfc5661c480c6b411ab196db8477d31bd5bd7f31a25b1214e671c35daec642222798005929b64cd4a033506a52f7210451b0b1739cd7f207000000e0132778f0400398826d869632e1b203fb8048e0c11f5e439763e544c12f2cd8748e9157bb96e2f61a89bb6cab993b9f2b27ddbefb1c6dae69"], 0xcd) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 02:02:29 executing program 1: 02:02:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x7}, 0x80, 0x0}, 0x20004040) 02:02:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x165801) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b34bab04dd3492b3eb7526c177e566a7ba58279e1ce8b5e70b05ee882caa30fdb411ebbee090639d3d954c8ef9a269876fa87e5f187cdb27cd2c8644e1a94992", "60e517b67ca212bb242657837df1cf824cae1adb4938f29487b724e20dfc71f2"}) 02:02:29 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) [ 181.461708] could not allocate digest TFM handle streebog256 02:02:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./file1\x00', 0x0) 02:02:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x1}, 0x8) 02:02:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x700, 0x0, @ioapic}) 02:02:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000140)={[{0x6}]}) 02:02:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 181.763902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.837119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:02:32 executing program 4: 02:02:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x165801) r1 = memfd_create(&(0x7f0000000380)='\x00\xac=\x00\xd2[\xad\xbf%\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\x02\xf0\x86\\\x04\xce\xd3\xde/\xcc\xa3\xb3\xae0\x9f\xc1\x0f\x84HEHx\x00r\xb6\x87\xe0\xd1Fb\xb6\x97{\x18\x94\xeb\xdd\x84\x95\xbbu\x96~\xc8M\x95\x167\xe4F\xcc\xf4\x019|i\x9fS\xc3\x8c\tH\x1d\xf2A\x11\x96>\x9fkh\x87\x8f\xc0\xa0/\t\xe9u\x9a\x1e%\xa8\x11\x9b;Y\x99\x86\xf9\x8c\xfc\xc4/\x9f\xadi\xe688:\x02[\xd2\x83Q\xd2\x85\xcbO\xb4\xa4\xce\xefG\xdc\x14*.\xb1S\xad\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00He|\xc5\xcc7\xde#\x16 \xcd\x87V\xfb\x02\x1c\xfbn%\xcb\x8fu\x02\xf02\x1eS%wk\xf2\x91\xe7\xa5\xb4N`\xa3\xceF\x8e\xe0\xea-\xfa\x8d\xab(>[\xe5-\x84,\x9f\x01\x8c 1\xc3\xb0\xed_ez9\x18^\xbc^\x0f\v\xbc\xdalB\x7fA\xb02>\xddRgs\x1dYE3\x9b1\xc2\xedu\xf4\x0eq\xf2ZNg\x80\xe3\xa1\x8f\x9f5\xa3B\xfb\x1eH\x05\b\xe9\x8d\x92\x8bV\xd5[\xd7\xd7\xff \xac\xc0\xa6\x83\t(\x0fg\x01PRP\x19\x93\xf7\xdd\xa4\xd9]\x1c\x7f\xad\xe55\xbeIE\xfa\f\xb0m\x84\x11.L\xb4[%R|_G\xc5\x00\xff\xc0\x88f\v/@\xf5$\xd7\x99:w\xbb\x80X\xd3;I\r\r\xd6\x91a\r\x9b\xec\x85\xe6\x96\xea\xf8\xbcX\xbau4x\b\")\xae', 0x0) fallocate(r1, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b34bab04dd3492b3eb7526c177e566a7ba58279e1ce8b5e70b05ee882caa30fdb411ebbee090639d3d954c8ef9a269876fa87e5f187cdb27cd2c8644e1a94992", "60e517b67ca212bb242657837df1cf824cae1adb4938f29487b724e20dfc71f2"}) 02:02:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) syz_open_pts(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_usb(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 02:02:32 executing program 5: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20002000005) 02:02:32 executing program 2: 02:02:32 executing program 0: 02:02:32 executing program 2: 02:02:32 executing program 0: 02:02:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0xffff, @rand_addr="4f121fc391b542094394166c4a308beb"}}, 0x1, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 02:02:32 executing program 4: 02:02:32 executing program 0: 02:02:32 executing program 3: 02:02:32 executing program 4: 02:02:32 executing program 0: 02:02:32 executing program 1: 02:02:32 executing program 5: 02:02:32 executing program 3: 02:02:32 executing program 4: 02:02:32 executing program 0: 02:02:32 executing program 1: 02:02:32 executing program 2: 02:02:32 executing program 3: 02:02:32 executing program 4: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r0 = getpid() accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_SET_PIT(r2, 0xae71, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, 0x0) 02:02:32 executing program 0: 02:02:32 executing program 1: 02:02:32 executing program 5: 02:02:32 executing program 2: 02:02:32 executing program 3: 02:02:32 executing program 1: 02:02:32 executing program 5: 02:02:32 executing program 0: 02:02:32 executing program 1: 02:02:32 executing program 0: 02:02:32 executing program 5: 02:02:33 executing program 4: 02:02:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat\x00') socket$inet_udp(0x2, 0x2, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/usbmon0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x40}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 02:02:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001840)={{0x80}, 'port0\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 02:02:33 executing program 0: 02:02:33 executing program 1: 02:02:33 executing program 5: 02:02:33 executing program 0: 02:02:33 executing program 5: 02:02:33 executing program 1: 02:02:33 executing program 4: 02:02:33 executing program 2: 02:02:33 executing program 1: 02:02:33 executing program 0: 02:02:33 executing program 3: 02:02:33 executing program 5: 02:02:33 executing program 2: 02:02:33 executing program 4: 02:02:33 executing program 3: 02:02:33 executing program 1: 02:02:33 executing program 0: 02:02:33 executing program 4: bpf$OBJ_GET_PROG(0x7, 0x0, 0x35a) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000380)="96"}, 0x20) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x15eb) 02:02:33 executing program 2: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 02:02:33 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x9e, "217e165853709a3a78e322fad9b207539865312989e745de80ecc490cef53e605749b4372d5a90531370fe6e7863c42b5dc15eafe30398e1ad4b4a9313f244b5a697d4664dff307daa642e5c83c2952ddfc73a4741b141bdb6f3ff0664a04e56d3be5c177e29ae00052a78a5e3559087f75bdcd587c34f4861d5d5d34e4d95520b4379ef77ef5a7c660dec69ac37121648c119178d07b238ea8ced8712bc"}, &(0x7f0000000040)=0xa6) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r0, 0x80000000}, 0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r2, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 02:02:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f1bfe8adbd651d5c0c0205489f344ed5168300000000000000", @ANYRESHEX=r5, @ANYBLOB=',']) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000080)={0x3, @default, r5}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x40, 0x3b}, {0x0, 0xad8}], r5}, 0x18, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:02:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="fdb1c8b41b274c03687ff2da3be98b94f9b859966559e78c899b540530ed26f58534d5ce8c", 0x261}], 0x1}], 0x1, 0x4000) recvmmsg(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/148, 0x94}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:02:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x4, 0x8544d0da262a84ec) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000040)=""/165, 0xa5, 0x101, &(0x7f0000000100)={0x1a, 0x30d, 0x10000, 0xc4f1, 0x7, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 02:02:33 executing program 2: umount2(&(0x7f00000000c0)='./file0\x00', 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x8, 0x0, 0x1a0ffffffff}}, 0x50) [ 185.652790] audit: type=1400 audit(1569204153.469:46): avc: denied { map } for pid=7966 comm="syz-executor.5" path="/root/syzkaller-testdir276695011/syzkaller.Rc4H0O/50/file0/bus" dev="ramfs" ino=30084 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 185.676241] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 185.729035] ntfs: (device loop0): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) semget$private(0x0, 0x1, 0x20) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x126) prctl$PR_GET_THP_DISABLE(0x2a) r1 = socket$inet6(0xa, 0x80006, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/d^t/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x35f822e6bfb844d, 0xfa00, {r5, 0xfffffffffffffffd}}, 0xffffffffffffff1e) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x33, &(0x7f0000000100)="a71bd89047fcbfc461519770b540edbcac48a5237e2499b9661822ebf07f13a2a8eb89d9215750f27464eb454c59e03d89c439", 0xce, 0x0, &(0x7f0000000180)="6260720cadaba7640f90477f737383c23506f613970fcc1ea68b23b9fe2646b28189e82791738b941b48124ca80877ba14d562d9ebacccf116cf0c98b196484d699074042c0db46affecfdbbeced3d71c15eb3e1c770d1f2bb53ab6234e4ca7cc17d3849090a6e8449ce7d2e630c21d0d1ff87a415e0b24252346b2862c2f5a77dd3a2f48f296db47ec9c9d2d7f90791c78eadfe4fc0633029311e517e5d722ad1bb6b2f46a7338f7f4b6146300a468a5bff0b87cf6c989ddb17a13ead7283da5b7e4c73262d45de1ff5b24c383d"}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f00000002c0)=0x9, 0x4) 02:02:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7607}, 0x8) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)="1208444c60f8b6158cac96df1914081cefb154ebb36332d8a7b9f04fef30fe0562", 0x21}], 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) [ 185.921540] audit: type=1400 audit(1569204153.729:47): avc: denied { name_bind } for pid=7996 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:02:33 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xb74, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0xfffffffffffffff8, 0x0, 0x0, 0x1}) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x400, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r5, 0x40}, &(0x7f0000000140)=0x8) [ 186.066113] audit: type=1400 audit(1569204153.759:48): avc: denied { node_bind } for pid=7996 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:02:33 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="1f5bc60340cddbc3c79567f2ea4bed11b164351f3ee0cb7d0d990cb36b324841df5718be20762918e0a03de53268b987cec214410fa160e373ce165a980e3ace2e1bc8bd51b00153eb15904cb357ce9df18fa8bb41fb99e6276a34ea7ccdadfa1556db3573d7a92592b2c28c8ffc873a69c7fe6872174f749ef52ee13578f090fde5a78aa606fcaf01d8f4d0dc5faa7a0e3614a9049d81f2b096707a129e2a71412a5b51c26b668e03bc36727645b97873ac56e18687434927c1cb06cf11e21396d475fd49ceaf96f7c5c4629a783a623956d05eee20d9117ef88d76bff73285d04b60fc8e8acb8555db40f3", @ANYRESDEC=0x0, @ANYBLOB="98b970d1e2779d28bfef36faab2ac4fe1144415519faeca074d8f16371bcabf93e5525b11b51", @ANYRESOCT, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRESOCT=r1, @ANYBLOB="26e5b1be9d8189745ccad9ab50fc9e091f4362969575ed55b69a52ce3a0f7952568293c8e21ad4e816966f46431e4978afacff2734ff909776dbffa0bdad66e1c12de99b93f2f96ac75e5b4e930ca05b751c31a40d1a3785ea973ac06d7d4f71d65c46c2cf56255270dc6c024fa266ea3d52ca0f286a82708abf4916ff70467aa8ef8dd99c", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESOCT=0x0], @ANYPTR, @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRESDEC=r0], @ANYRES32], 0x149) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 02:02:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)={0x28, r1, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}]}]}, 0x28}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 186.128863] audit: type=1400 audit(1569204153.769:49): avc: denied { name_connect } for pid=7996 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 186.201022] ntfs: (device loop0): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:34 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x812, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/nullb0\x00', r0}, 0x10) ioctl$BLKALIGNOFF(r0, 0x80081270, &(0x7f0000000000)) 02:02:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f1bfe8adbd651d5c0c0205489f344ed5168300000000000000", @ANYRESHEX=r5, @ANYBLOB=',']) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000080)={0x3, @default, r5}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x40, 0x3b}, {0x0, 0xad8}], r5}, 0x18, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:02:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e05, 0x0, 0x17c, 0x0, 0x0, 0xfa52, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x9, 0xffffffffffffffff, 0x4, 0xfffffffffffffff8, 0x0, 0x8, 0x20013, 0x0, 0x0, 0xfffffffffffffff9, 0x2a, 0x3, 0x1, 0x0, 0x6, 0x100, 0x7, 0x7, 0x2, 0x8, 0x0, 0x1f, 0x32, 0x5, 0x5, 0xe4db, 0xffffffffffff0001, 0x6, 0xfffffffffffffffa, 0x8000, 0x1ff, 0x100, 0x8001, 0x2, 0x9, 0x5, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x2be03c4775b936ed, 0x80, 0x7, 0x7, 0xdb7, 0x1f, 0xf1f}, 0x0, 0xa, r2, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x200000000000000, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0xd, 0x8, 0x10001}, &(0x7f00000001c0)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r3}, 0xc) sysinfo(0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/10, 0xa}], 0x100000000000009b, 0x0) 02:02:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x34, 0x20082) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x200000004004ab90, &(0x7f0000000080)) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x9) ptrace$poke(0x5, 0xffffffffffffffff, &(0x7f00000000c0), 0x7fffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f000015e000/0x2000)=nil, 0x2000}) connect$rds(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) 02:02:34 executing program 5: personality(0x4000005) r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000240)={0xfffffffffffffffb, 0x3, 0x3b7c8aec, 0x2}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/75, 0x4b) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x802, 0x0) getsockname$netrom(r2, &(0x7f0000000080)={{0x3, @default}, [@default, @rose, @remote, @remote, @remote, @netrom, @netrom, @netrom]}, &(0x7f0000000100)=0x48) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) [ 186.401645] audit: type=1400 audit(1569204154.219:50): avc: denied { map } for pid=8030 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=13913 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 186.436560] ntfs: (device loop0): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x500, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000051000000ab7f48bcfbc7a2c39a7b79a23a5ab972ff7f2473e33b0f01ee704fe107f9fbbfe23bdd7e8f60e44b985762c13a6e13cdd06fa06e85f803bc2c1830ff663f222fe063d1cdd1e3f31b4c24e6572593cda2ff9893cbc2ac678ca9792c4b4c8a2d5b2e99e4a5fe5d1d5189752f52b5b9e2d24c3a958f985df5d80b4caf6b24843e92dbf11ca2d0185b636c8d2291397d8eea5dcb31ad72520a39dd6e326c8ea8698718ee8e8113eada6391b59d275178647eb47126d6cbdb56d59bc310df3799f5da38f7d3565724dc4016e4383581c2eb9bbe3a54cbac4e17ac79156ed2248abe486f30a48908bcc2f3b36022abd0c72222654ce702f2bfb0c85bb616651633634d00"/276]) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000040)="e7c23f143886a51f1966a869960230c5", 0x10) 02:02:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) msgrcv(0xffffffffffffffff, &(0x7f0000000280)={0x0, ""/229}, 0xed, 0x1, 0x1c00) creat(0x0, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0xffffffffffffff80, 0x103400) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 02:02:34 executing program 2: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xc812) r0 = socket$inet6(0xa, 0x3, 0x3a) shutdown(r0, 0x6089958a9a5a6556) 02:02:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x90200, 0x0) read$FUSE(r1, &(0x7f00000005c0), 0x100000306) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x4806, 0x0, 0x6}}, 0x50) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file1\x00') write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2}, 0x90) 02:02:34 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) delete_module(&(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300e4020000000000000020000000a27dce03bd98dc9f62cebbb457e239ead72bc32ef9b56c522fde38b7245b5f440ab2a40565632811b7f54fb51fa4811ec1d1b4ceb542541bc65b326700d7448abca820813a46ff2eb8c8e50844a9bcf1a79f2eb900124e3665bc90d7afa7e59a821ba6f8844694e53ffe72844f7d0642974560872b1ed0ebddd81eda986eea3423327e75b497f307896aa083364da45d987cc4c19d94f3c64d2cb25402306f6b19e2840d7b8c2ba0951aa0dbd0d48895efb42c94486f22b8d98726592a2d85c040734bd991255cc0deaa02f8b69ec86d6af0e22aff8e58517c"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:02:34 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 02:02:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000000)={0x10, 0x38, &(0x7f0000000080)="6ff1b73b3e011b67c66c1a1c3005cf1b2c39f4c450da4ac1c26cf21f7587d8c88af2ab235b7c947fcccf036616c60f61299145f18bb6d477b8f1cf7912cd4eaaca7c8bc66f75af1d056f765147a588077c2b57a8f50178867154416e994b01201dbbc5deaac20c5e094f2555c9dc354436baeb4d817cefc4ac753689f0c4b0abeab89b982f3e404483c0ac752bd2f27bfb500052474a931ca94da09ad406b9dfa2f482dd91f20c4da8db396717487082b2d2be7a9abf8d9f934c7221501fe3c38a", {0x1, 0x4, 0x30314752, 0x5, 0x5, 0xfffffffffffffbff, 0x9, 0x7}}) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x2, 0x12) 02:02:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xa, 0x1, 0x1}) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 02:02:34 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$NBD_CLEAR_QUE(r3, 0xab05) sendfile(r0, r2, 0x0, 0x8000fffffffe) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7fffffff) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000080)=0x9, 0x4) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d616e676c6500000400000000a6ae00000000000000000000000000407700000000000000000000001e0000000000000000000000000000000000000000000002000000000000000000000000005a228a895c190f097112af4991dff7488df976a94ec6be63d4e309cca145d7028362d987782e761576f27a28637a42acd41e89d482c3d51fdb5710c7651a55f71006f210558ddda71feb7ebc6bf784cae1048c35c802f20d8104c658f7b680eccff4a22ae0f1f8bc45bb051e5cfb30e399899b4518911b954f0b54a9bb7f72ba78bbd82b651b7fed678b16b3"], 0x58) 02:02:34 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000001800813c4a5f94303d00a00f80ecdb4cb904024865160b0008000900000012001d000800da1b40d817fd", 0x2e}], 0x1}, 0x4010) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') connect$ax25(r1, &(0x7f0000000280)={{0x3, @null, 0x1}, [@bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x80) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) accept4$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14, 0x40c00) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@ipv4={[], [], @local}, @loopback, @rand_addr="f1ae14bad774c1e60e98ce841556d4a1", 0x1ff, 0x8, 0x7fffffff, 0x100, 0x101, 0x40000000, r5}) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x5a0, 0x0, 0x140, 0x390, 0x140, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4, &(0x7f0000000040), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x15}, @mcast2, [0xb1ba2f80774da002, 0xffffff00, 0x7fffff00, 0xffffffff], [0xff, 0x0, 0xff000000, 0x7fffff00], 'sit0\x00', 'hwsim0\x00', {}, {0xff}, 0x0, 0x5, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x10001, 0x401, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x3, 0x6, 0x4, 0x40, 0x8, 0x2, [@empty, @empty, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast1, @dev={0xfe, 0x80, [], 0x1d}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x29}, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="ed17550ed537a78622034984ba50d4a1", @remote], 0x10}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x27, 0x14}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x1a}, [0xfffefe, 0xff000000, 0xffffff00, 0x101000000], [0xff, 0xff000000, 0x1fffffffe, 0xaba515c2de31c442], 'ip6gretap0\x00', 'vlan0\x00', {0xfb95865afafc5129}, {}, 0x1, 0x6a8b, 0x2, 0x10}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@inet=@set2={0x28, 'set\x00', 0x2, {{0x7fff, 0x100000001, 0x5}}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x60a) 02:02:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000880), &(0x7f00000008c0)=0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) preadv(r4, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/111, 0x6f}, {&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/61, 0x3d}, {&(0x7f00000004c0)=""/15, 0xf}, {&(0x7f0000000500)=""/170, 0xaa}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/171, 0xab}, {&(0x7f0000000740)=""/88, 0x58}], 0x9, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000000980)={'mangle\x00', 0xf5, "865d6fbccc7a7fa1dd4e41e9d48162bed625271e49b76458a2f73578043cf5fd0be8bfacd5df2e089f2da074a74d4520a8e23625060c38494e462405fbefa14aaa6c4ef6aaf3ea3e747c69c8d9ca23e4782f798ab243a788427217591d65cd4a6e3ee10621b1e5f54a8f50c3ac50979ed331c7e86ccb795b7aa187114c5e1e6c458fd70f22ff4a32f3d57446a50b3816c70c7c3bd200b664a922ff00944848b8be0e809bc3ccd17232c6cc6e6cdaa77b5ce50b95efe23911c08d81c3bfbf6f5abaa8a39fc48dcd56b36035e1e4c38af13ac180f22cbd0d21e21a8a2131204cdb3bf8bda5cb617385abb5d514ca4b5ab5f8a32847d1"}, &(0x7f0000000200)=0x119) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_netrom_SIOCDELRT(r7, 0x890c, &(0x7f0000000900)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'ns', 0x0}, 0x100, '0\xc3z0\x00', @default, 0x3ff, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r8, &(0x7f0000000000)='net/netstat\x00') [ 186.859097] audit: type=1400 audit(1569204154.669:51): avc: denied { getopt } for pid=8095 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:02:34 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x40}, 0xff69) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) accept4$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x9e44fef14d7a3bb8) statx(r2, &(0x7f0000000140)='./file0\x00', 0x800, 0x2, &(0x7f0000000500)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000100)={0x3, {0x4, 0x5, 0xfffffffffffffff7, 0x100000000}}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x510800, 0x0) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000400)={0x1, "cfaf8254daa3f7a0159a072e238bdb2449cc647c33de0e144fbcf819efae0b4e", 0x2, 0xff, 0x0, 0x8, 0xc}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000, &(0x7f0000000680)={'trans=unix,', {[{@uname={'uname', 0x3d, 'lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 '}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@version_L='version=9p2000.L'}, {@nodevmap='nodevmap'}], [{@obj_user={'obj_user', 0x3d, '/selinux/status\x00'}}, {@pcr={'pcr', 0x3d, 0xe}}]}}) write$P9_RCLUNK(r2, &(0x7f0000000340)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="f658708b2d9a994c9c13f707b92287147a15408b2d99536395e03a3654f97d6a0ee171b379c4b7a0d467702d196fd2f561a0cd"], &(0x7f00000003c0)=0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 02:02:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat(r0, &(0x7f0000001400)='./file0\x00', 0x200000, 0x7) r1 = syz_open_dev$evdev(&(0x7f0000001440)='/dev/input/event#\x00', 0xff, 0x88c1) close(r1) 02:02:35 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'veth0_to_hsr\x00', {0x2, 0x4e22, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x10000, @remote, 0x4}, {0xa, 0x4e24, 0x7, @loopback, 0x40}, 0xffffffffffffffff, 0x8}}, 0x48) 02:02:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x2000, 0x0) r2 = gettid() tkill(r2, 0x16) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000001c0)={[], 0x8, 0x10000, 0x1, 0x8, 0x8, r2}) r3 = gettid() tkill(r3, 0x16) r4 = getpgid(r3) r5 = syz_open_procfs(r4, &(0x7f0000000140)='net?snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x21001) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f0000000000)=0x8000, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000100)=0x3, 0x4) 02:02:35 executing program 5: syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x6, 0xfff}) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x80000001, 0xf38eeef0b727ebc5) lsetxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U-', 0xc814}, 0x28, 0x5) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000200)={[{0x5, 0xfffffffffffffffc, 0x5, 0x7, 0x1, 0x30000000000, 0x100, 0x81, 0x8, 0x200, 0x2, 0xff, 0x3f}, {0x0, 0x4, 0x8, 0x2, 0x2, 0x7f, 0xfffffffffffffffb, 0x20, 0x5, 0xffffffffffffff37, 0x75, 0x7, 0x9}, {0x3, 0x4, 0x5, 0x4, 0x5, 0x412b, 0x9, 0x7fffffff, 0x7fffffff, 0x1, 0x8d, 0xa6, 0x7}], 0x1}) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xfffffffffffffcb7, 0x4044440, 0x0, 0x37b) bind(r0, 0x0, 0xfffffffffffffffc) 02:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff81, 0xa, &(0x7f0000000780)=[{&(0x7f0000000180)="a4ff0363", 0x4, 0x5}, {&(0x7f0000000280)="020a47b161ea27de4160ea5f247e113ba31f1a22d18d48fc8a7a53936352d4583c1b3477d7610fd9602b6e9d4113b1a641ba5df4957e124ce445ac834683928ff8d8326a5c630fea16c0e16896fa2664c0e4a18f73f9bd0fc0f544d669ab0e8268c4e3b0fdb34d5743406a602bc9a33765fcb130950e3b9eb9a054b5cad5f42bba4a3ff751940e1d83d4869a9f394a34dc6872329ec1928fedb97ebf96260f057a30e575", 0xa4, 0xffffffff}, {&(0x7f0000000200)="f1cf6a3fe0b493dbf18e2ed71a34ec0fb03c0267c6b928aeaa", 0x19, 0x80000000}, {&(0x7f0000000340)="4ba3ce84c123e7da89e02dfa098151b0c89546631fc2fb03f0380ea6c3b9ee07ab54a6022d79ce6fca4e39f08fd358e3c146dd97c1d154aa6c440c66a6b3ee8a3b", 0x41, 0x1f}, {&(0x7f0000000400)="435543b09099d755c0be82e02e10e116d338a3c45369b6b7e9d6e9d1cefc7e299566b7a0983ef567ce897a831d7a806ee31a83378be260bbe13417bada6592d1e94b6c9f7d3edfa643344bbc408f9d22bd2f7c389a43ffb772b66ea5e3c3a2454dd7f35d25217e418ad7ab0d622eec5f39bbcac5a272176c2d8524b592bb72df0f08cdf58c2fece3108c8db156ce4400dfd527fbaadf4893ae0e32ff4e6a6cd45ab1b218b9038d485b4bc9bd6fc0cf2fec56efb1d0e2", 0xb6, 0x6}, {&(0x7f0000001400)="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", 0x1000, 0x6}, {&(0x7f00000004c0)="294e4d25126eb25c93f9209a5d62edaa997f9a1df052459126ebdbd09e3362fda78571fd643d49968f47509df1734e91bc7f4ddf0e1c9d006af7f5ab322216b35666c4", 0x43, 0x10001}, {&(0x7f0000000540)="3f248eba569b7140bd6032462d5b55daf7542f7e6576cdb650ad5e06d316a8e834ade3726fe9fb3f76c82cf9887f3f673fb54cc6bf20392e7803a3ae83c1cb986a3f5d4e036dc76364765c8bc587fd9c1f522a9362f669ec3cc63c0457606bfc3f2ee38d2b6adfc00ec22b5a51fb2d8b23c83e504456f42e6c100ecb5d675dbc04e0a2498e1cf7b5dc29d271a1", 0x8d, 0x7fffffff}, {&(0x7f0000000600)="2e47ecacb1db6210a0855d4fe8c90dfad6eacff84f23d657a9c4fa968475b11676383881580e7dc28e2f3e878f863ec11f4e516f2441be55cef9ff98b8be3d55d8d3b0eda540ff93cdbbc65fb85ac4b271269ee2edcdc4d96fef77882349c40de7507e5ddf02b4dd4b237d8ce9e0f5288042bb9a9472a968b6f57690188b48e6126d606f98f020bb072276ee4721598902bd27629d8e8b363de4bb494b3c7b7f23ef11f541fbf90f318d255d93314d7ddb07aac92ae17b4886cf0a3b8a4f4fc5462ebd7e7b24f68c", 0xc8, 0x401}, {&(0x7f0000000700)="84677a731d5627e02c667e148cd16d0c9931d4d42838e2b1a6d912789ccb0370cc7ee2d697d1a41d43c79b891f645f4a3ea121fb8263c27fab03ce329d0ff7394863af560b7a99f46a277e7d33af84f138659b06", 0x54, 0x2081}], 0x10808, &(0x7f0000000880)={[{@fat=@check_relaxed='check=relaxed'}], [{@dont_hash='dont_hash'}]}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x4) umount2(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0) 02:02:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) syz_emit_ethernet(0x3, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=r2, @ANYRESHEX=r6], 0x0) 02:02:35 executing program 1: memfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = accept$packet(r0, 0x0, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@barrier='barrier'}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000000c0)=0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 02:02:35 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) syz_emit_ethernet(0x52, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/73, 0x49}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x200, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @rand_addr="7ccfbde98516f432fdf39a3c814d3117", 0x8}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) r8 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x400880) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)={0x7, 0x8000, 0x5, 0x0, 0x0, [{r3, 0x0, 0xccf3}, {r5, 0x0, 0x9f}, {r7, 0x0, 0x6}, {0xffffffffffffffff, 0x0, 0xf1}, {r8, 0x0, 0x5}]}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0xdb80, 0x0, 0xfffffffffffffffb}, {0x7ff, 0x9e, 0x4, 0x8}, {0x48a, 0x0, 0x1000, 0x3c}, {0x2, 0x52e, 0xffffffffffffffff, 0xfff}]}) r9 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r9, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r9, 0x29, 0x44, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) [ 187.495013] XFS (loop1): barrier option is deprecated, ignoring. [ 187.507509] FAT-fs (loop0): Unrecognized mount option "dont_hash" or missing value 02:02:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7000000000000000, 0x800) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='scalable\x00', 0x2bf) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000040)={0x0, {0x7fffffff, 0x69d3ff9e}}) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) sendto$inet(r0, &(0x7f0000000300)="0c268a927f1f6588b967481241ba786003e5a9f0c618ded89748958beaf4b4834ff922b3f1e0b02bd6a7e7df6a299af17aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba736633a61982f9f049f20ae11f4a574f0916a81ef583e1a647a5f4c21560d0430b10e7583248605872f7e9", 0xff48, 0x11, 0x0, 0xfffffca4) [ 187.578743] XFS (loop1): Invalid superblock magic number 02:02:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00'}}) 02:02:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:02:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) sendmsg(r2, &(0x7f0000000800)={&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x8001, @empty, 0x800}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)="7d033a85c13a9298b6608bd5fe431a7b0799f4515560e2c690fe2f470e52959b3314fbf10093eedcda68cbff449b05deb86a21a06d6cd3b76d681d61363bf212ba563bc9e8b1a052f3e580d8c6c48d919481e11b2f7fc558f54deaefae51f768e0a6221ef1cc447a", 0x68}, {&(0x7f0000000140)="f1d1206cad0b11b2ccfdfc1acae7f7", 0xf}, {&(0x7f0000000dc0)="01216f486777da3bd5ceffdb04138321c758df71e581dcf42452207c0c426645fbcd610ccdcb5940c1145d02e1e9962af2a9505201ca7df50ec79bc239da8da058cecd53a5f8051207d7a5ef4841aca370725401c71feb815fe2139446a4d8c60d4579a2f2c8333323be4d005ecca8f513d81b0b175c81c81de160f1e50fe7db401571af43dac050a9bb0d6d57882a00d81eb02dd46f3d5c28c3739e3ebec32a7bc807ee6c2add69ec35af7a429a5005da79618a7df5275b1efbb5a726b0e7bb559b02bc268327a4152ab2e66f507b079bdc52f8d2beed5ed6a168297f2d720a54c96dae44687094ea608a031e74a4878cf273bc724975cd7e61ad7a774410e3e488c2225a581e93af094dc7c624470a00013ab95c3e60149684bed4cd95ec6a6339ea8039db679653291c5b3d176a4e20b2ede237b8e901da06ea739ba73fdca9ddf743cc1747264ce5f8765c673bf1420fe5afc3cf3092f7cc2df42a260b9c997df76c3121dda67987fc69c6b1eb624e265c598cf69ab74d7e9e7024a82178b8bdcc64e1f677a2ec202123b2df9ac6ec858c36f760840b22ddd1ba871300a89c9817e02188acbd41450b12b55c4d9906e9c0130e2844e3134956bd5b927164aa4dbfe30b33bdf2470834c6d6c9bf15e8d706940ac3ec306b18542d52199313f9045a5532587f28f06f57c9b5542cb525d0d107a395bed076b0f089336583f71c282687b8644a09bb5b3b15467688ace8c2402d43fac58b666676b5e4275a82fd12bb91f5262611b4e877a354a55bb0f8f5ce6b62550be75bac1f69452cc6bc468992940455a9b64654be47838c795f4856e908f69915444017ccef2048f03d13b2584d269e0a0560f6a83107ae47d3f579eedded0e1601f9990309ab2cf6e62faf332a24e5365bcbab817f5abbd213210810cd2e5eeb856a87e35bfe4080f394b9d9312ffc728ce2c8cd1afb34b6701bf09adfff0d0a0b9f54da51b68d235ade7f8bb3db415b67a2604ab5890387843dc559d63f8dfbdad4a8f919d6bda5002b59864a6fca1395eb7986acb67d1a6c32a9322fc570b4a7eb640d9687797fa87e2cbf3d3180feaa06262b3323836a5d707eb2a37ddfc06805700262c62e31de47eb7f67b06b9fdbb6194de505602ff65f500b8d50e284fcb21d12f7d1c6b0b07a66a312d4d2e9f547e6b03ddeeab453afb94605de7a222817f3cf368c94705de80b784360142cc44e8dde93146753f03e4d6bb48b87b2a0891ecb76c7f419aa0cdff927b954a56a2b15f54121167a17991d916ae20ee61162b61e1c2699977bf0184cdde57685386b62fe3fc23a32c20279699d005f8f6a5810bcf84007d04fed125dcb01ddb384929cbea002a2f071813bd917a976f9a9e640d06e5daa7c3f42092a3bcdb72fe8fbf5ccacf870839185b7907eaaf3d53673bd330ebfb625b6054a8954b8712ef5edf676c2f3d51286913e3fcd65756412f45de387c594e714aa2f61bdd73ad207713937d82c854319b54e80892a9c9c0bf30b47a0ff997428fbb9a53ee5cf0b756b0ae6c74cfe7cd5814b6d46a892a360a6386fe3a361e1d07bd541fe6a2884de83530916ac154058202938bc3e26a0932bc443c3bb6fe95103f9df60dab198668901c21f1b23a4119fda4a5c7cc43b00164a7f3a6ee7d3c1a02cb196bf8cc42d6521fea1a99ff9e0d1d9214276fabbc64f38521e87b37745745ac78f3b0b65f0610142c4a687dac5c9dcef4bda18dead1d96a569cdf9892021b465fefce0d1c45467bf2a2a2fbe9e4853d65999b83c996fde50caed7863174b5fe8bf7a1d80b8fe41d82f42752641a79f2a8961c27ccd4ac7482d50162ff1051df21a0fc1dd06723e126d8b4c1924da0406a04bd215a7b06a530d95d1866e733b99ef533e3288847ab7fd1d1906a6d22de86bae9a77f6d979a06e41cba6fa0140899ec7a73daa87d26b92670ebe524f2d79bede2a91894f86b5d045ddf387439f90e928dd0156ac79aa4923ea6649a10e862f435eae4b839bf993e6ccd41f7743ed1e2f66ba83e7c7885e24223a827ae6318f10e2b5db2135578a3519fde1ec4a1d8257a3bf09542dcb6785dba4b593e00e5216eeabef0f2c7709b8c032e7a4c203a9a07f820ac313d8c6804710223db31e480ce3f1347b7384e6c4c2aaafb79430bbcf1ff1a8fc6e1e13041f3b6691b4fce81e0a87d8c8bb39183613c51453046b2b6615460f6a08674bd04088b12cdf349c90096ac34643ad7018078c5b2e053fd3587bbb119c7c174b7e19630c2603ba43e32975a646b78877b343cf0bf05b81a0dcdc9064ed503b944353513839410eef142bb931086b5931274e236981b1eb50f9b03202c3865ee25689f7a8d6c429bb86c4e8f561f419a9e297126103464d6cff4ed319556a63459263a1556be48996b1d3c761bc57aa2bbf06f3b657bbe59cb894c0392f2a4c03a076721d0b25075ba8f736eace97f186d66f2ca8ae7341e904af5435f0d14c932c5dd1d1c2ef1f806ddc809955424d46ae5308b14eef49ded4d111575579152e86bda37c89d8d6a7b68be540e04f8ca6c67c65afc0594438f384fae9da0b80e09f11d88ef04350454445c264a60f7234445960aa6592dd317c62cebe2b066ed79fd7a6d4af055ed98c94152aefed4704c4e230af6b0ec3356163e174e71ee7caecda8477aa1ae5e36359aadb2b367e8caa734557552b5c1eb0f2322b701bd9e47d4073fd6d885236230e57e36d1694f4b3dcf86ae46fb37cfab84c6d6f19f137c3e93ee48febb1fb077645ad92f6d8a411385da395f483503dee7d4e3327e912397e5843e3d07ac3c6491e0fbfe5fb91e193feb6bd9c0e2f39aa4ee26478e015703cb8cdb635a28448b2fad8d1ea65335f017d4914af0d4ee7285f6760dda07269e9d58398807e5ac189ad328dac044a48839f8fc7a65a2d4a7594396eacb612816b31f890cfab5b269f730916511438a0d1f97d51f4ecf0c4c65085777ed6f37c557c9e5d84daea146d964932b0ec329a4a865d68e0c02df87d3d12980e004b23ff48c26367f7e23fe93caa2f21361eddb2efd87c15464cf8a96914e493814ecc332472368ac7ed271ab6796f1d8bf1ec0a9ca102ad5baab2de1ff45f8462130d17e81e6e9fb397a66f5f9225f790a57b92f42e40118c8ed897db32fece8a1cf8627196e5a4e3987cf62086b98c5811605ce8daf4ce217373f94ce1961ec7511bd93cd47ae65894f4229fb0d77d22c3ac839dbb1404a2a2d31bcb4f42342ff7960156e82d9e45bf21ae891bbe0b0960785d9f2d3f7e1c37ef82c3dc5dd9b0a4c1baa1aab4cf010324806063d15f328d82ad13e06cd1b9b00a7ad564da62e4419672a3bb6c70755acc4460a5c8c4c584468507ca8da763afbb26c5ebc247df72f03dc60f363f8877b9debd1e6125b4c7c889af091ba7a0eb6639d216b5af02d630b641df1ccc5b8a91bb0d0f2456c8c6a82ddd8a0414bb444ff5d9e17fddf52ac992de4ba66186e73fc7090fe1a68927f53ec6532c32d414fa87e347b10cc27d7f000a9f4926f4f0e8837206687c5a358f3dbac7c241c2938aae2290a19271d651d45a556246054482cbdcbaf82a137b2d134421442e63524d418f0fc9c8b4e5acea682da7c6ffaa1818c95e461bd84030f3a4ecdcb1ef83ad9ffcbc43a81d43dfd0a082feb941e3800e9282c1586b9138bf715e46c3ff3bad7363c4dbb274a3c93a7bca160f5501620553a64e4096444213bbb76b7abf5c822bacc08269372f6e1c09a04b0c02253968585298c79227f68fcd8db6906cd2ed4d182cca18383532f9823fd9c703c68bd943e868cae8a3a7293492d408bc1f51e141848dfa49441c24cb3b0edffed0b1e63e0b926c108f744ff0472c678f7f647cd9a21de2f2ad263d012abb241413fd37321368e72ba0306ed886b48f72ed995197569aeacb2768b4aff1518a2ee9ae412892ad2d845ee1ed755d03bdf0b723a2bf3c3e5b3d20921631b2c0f7c509c2add4b4075a6d3078a119a83e3455d842f34bc82dd138d1a3a18a8990c0496b7ace26b6499bb97ea0c7aa95511f2db5dccdef28a088aa866a7493eb459e58f35d4d233a42fe75212667f68fceb9b1291d2e5596da7d372c4599fbe956b13ae10b0b476bcc8bc9b08c0d49481e6743f1a7fc45b62c486b53e29839825cb89491534eb1e98cfda6bae246daee1192770e41603d1d4b4d0c7f164be4a10349638864b1870949527f90ca24ef58e3728ebaf676d2015271df00cd3b5f2686b4de485d229a3bc7d1aaba36d6471dd15b0f7a4dd04de8c36bbd5b57714ef453101903a8a660bcad62b17355463eb4050dce7edf8823a76fa3584df1bf391cbe89a52f7e2cb1a1e2c882335f59695ee4940cc091a6f485c1cad8ed30824062ce32243d5bb5fab4448706c80e5e684dcb5254d41a9c5ec848ba720b52fa1d0ddb5764b080b987e853b303d799ae96d819a8f1a634ec5dec03f7e3220c8e949e56cd63ca42e68d9bb2b3be6820e985d89a4534e88007c88a14e9cea8802d904702604ac4ff397f060e97daa31253f680455cf34204b7138d9c00a06ff55e10f1fd6793da1394068b5ee1914f93d1034f1bc2a6e5b4117109738182edacd3c43a64e597c8234fc96bc8e599d58f9ac915b7f386cc95764e6554ff07ddb4b81620e5d5219a5490b9b5b2ac0f65848b0422fd0f2f6be5ea2bedb7f7a6cd9720814d9304dd80651d93b5148032cd9de10765834d0909ac58cecf84d575a97160832582f9a80af7c4b95d6cec6a085b0809f5f2411fbe8ef30c949f0faf6f7cbe4fbad7fa3c0215422e0cf5cc1953f8c75820cacb0e875240f5c64391d496eecb6156d0dfb2b35309a1644771275bc32537d3d3aba6a5bd8daeba6cea846109aa731598e4b0aeb6a7bd1126cd676f702bc2e2672f152791ef62208fb81e4518a63f3c1f9e4f508f27f2558b1222c6d7ebeedeaaae90b008682be109950dd6e88eba590055a4b1f1fb7c3e953d310efbf51be3a2a8d73ec46805f5b434387b6dc91c26cd4b85da1a4760da62fabaea238fa627b35ce362fa91ae0402bf2b25b0692c076c6098941c6cf37540368770f1877965bf22bfd4f7381fe627f380ff08fc078e196296662c469396a12e90ac7fb87e55819173f5da44ac7dc82a48c27aaafd5c050b44c865eeafb9f7508304b6bb7255c7a6781b8a38ea9eaf4d1a0a1331e417aa70fb8db304e1d88ec5c534ef582946ebdc9f435a478e622e1f5e57de04880605f8e9015bb842f34273b293bf72f83f67ecb9cb4b146f06cc98d9b9698d399d39cbdf95e018d8b6d49290b8f4ae7e59e41044843ded14f54d6e342e556c8a44ac0e78d2979504dd94c7fe2ec06d67559e353d25b9b986902764e5b23c8c3d1d43ec6cd778446f148c8fd84acf64496282c08d89912dd4fcdb026aaf483380a48f4637f6f7011d0ce6940ebef6b3b948ca12464da58e7667f6c3243343b6c1de4a57ebe224c0a3e8cbc0c80f9ad112bf81a02e2cdd7aabe896a80c456496d9632aa22cc78593fa5f29d78fcc4d7eccfb6c35772ab290dc67b19d1d1b253808065aa527de391eeefe1ee21ab7eb1a976865b37aa7e582d365ad046e3695727dab3f93e7960713a4fb4f9928ba60e7f97a4725b677f5674de103f1e22f510f2cd039a3efcf0e7a2164d3e5ecd181c2ad0469485332d5d6df1b48a8297f8356054f3896c4978dde515c6674caf8548d3f5df052b43660465070c7192907d8348300394fe4f3cc77caac5e8fd356ddfe6ea4", 0x1000}, {&(0x7f0000000380)="fdc7db64fecdabd4f1f10fa06800d1111db18483", 0x14}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000004c0)="64c99f6f68857945564e0ac679d0ce432c1fae257bbe3acbf28fd562ff76eea0222a65b506abefdb937df0cfb2f3708ad90eac677cdd51f2f80ef4bb3d42e6f54e0b9b22197aa098900c76473930104cffdb6355af4dd3f703fd287740", 0x5d}, {&(0x7f0000000540)="13f3f3efc2504ba1526f210e0dfbe0c26c52c5647ce71f14fc9edfb941d0d5baae7cf5c5b32b50f927f7219a61", 0x2d}, {&(0x7f0000000580)="831485c776f1a1697b0f55d613ba45b564a9213159b034fdb7a0ab420cd2e24ea21bd1f2cbbe999e90f898f6f737b2cda4db1a9ace3f0aee0cbb890a1d5c714f43728b5458dc84126fe2328417901aa47f2d90f756db6b0c5149773c833d83c6a9fef8a7a1ac8fdcc229a92aa0507c3109ca00901b06f0c35fc3cbf5badbe1badde81fa5bea11c3edce32c5c22e045993c80acee836c10ef0252d525d3c79018a8", 0xa1}, {&(0x7f0000000640)="b540fbd3cf60f5bb7b108344e0b70c1b0bca3665efbfea58b90beebbe63f1a3c8b194cb1b54290faa6482eda8e9a127580026ccb3762200a9ee272fc2461a500a960bf0fd99b90ed1ab122b2e296b25fc80209b5c448c894115ed311f18733eda5bd32cb439a3476a843ffb0d15720435437fea790d443edd4310f41f59a23a76ab4b4fd904e47b15fa90bf15d44b96ebbf5d814bca7519d0ce9d694f158cec34b993a2494fb34a27fb29a223e32855253968f0ed44b96c3f23c287647e38bd4f6dc685927b6ee9881b4c4796093c35d9b185e4e57ca21c2fa523e6b300d31dae88f6bc6ca957b7a", 0xe8}], 0x9, &(0x7f0000000900)=[{0xb8, 0x16, 0x7fff, "1142395c4134d84664fef1f40fb7b7423c0122ccd2d3a3331603d89b7352c048cc82c3cea9c47cf7245a065f7c914b68528586af83c1055ea2ffc0080aca748c5af93cbf8d33bbce5f5a0dc520818d8295278916acac983c538dc96a43e18b3bfcc08ffd2f3d19f402c3b90306d7f854221d8daa4c684555c3d8bae26ea7b990ff8c35acd090272e02a4b94c836c665f2335e98ae6f8b656066cb25c54ad3f6c784423a935"}, {0xf8, 0x110, 0x6fbe, "1e82ef9c93621bb59596519d531e37c3fafc44f4ff0a1d2921aa7e37f18d1f6815e4842ad91ffad3f9fa6a6403669531868f1c35b7ef46efc119faad20e2474ba8ff19f27d778154a098d6d4eb2c305e08ee981afde9d9904117fff743243fd331b31c9fe497ad752e774d3b7eeb3bf9c96e7e6380f63fad023bc4cff151968254e9afb53f56e826fb19577206453aa42b6d24dd443b862c1c2bea100ec9dba62b43fa44aad1b1303399e711a52a908572cceca76c0cb38285e55464cf1bb3ccab09f9737fe4c2ae11bd11c5b43b6137c93565b4f70b0569b488b7d5931e999eaa2dd3fdf266"}, {0x108, 0x16b, 0x80000000000000, "8372385f90cf1d7a3172f141f3950d44d4c43f2168d6fd502c3eda514e247557074f33439b90df6017f6dc8d79e728430f809939286a6d418458a4755561ab4ea04284f4497396978ccd02d142113b160ff39853171273b6f61f4a71f72a5fb6b15b842829d23470543353276d8a08caa7278f85f90c4e9c0db02c11b5de7ffe566586ddb1d7c1616ffd8e023b225fc85c3c791a7b0aec63a05eb54031d9fad061c1589ed4a2f8869af9c99022500338e75f1c41a8a9c3a540eb50294ea64d5c58467020bd6fe44ff5d8a59c3051df81766f85f098daeb212ba3097a1839c210ba8b3bc457f7cb0e747ffd43308c5b592cdee9a25c4d"}, {0xa8, 0x10c, 0xffffffff, "cb830b53f90c41820242ccb2de0c25c08c2d6154882180086b45631122b8903c0995e44190dfbfd3f76a50da5922289876624540492be4845d3bb0aed0b2290836f040951cca96319810ed9a845484f61d8fcafc10f72af9b0a65753f85998fe902bb633c8084d48bd9d8f2eee5ab2f54f843246fb561ad26a45b58df31daf2c5269a4f3df479778142f784a10058d729a3dcdf8c682"}], 0x360}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x7fffffff}, &(0x7f0000000080)=0x8) pipe2$9p(&(0x7f0000000200), 0x1800) 02:02:35 executing program 5: syz_emit_ethernet(0x393, &(0x7f0000000e40)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@mpls_uc={0x8847, {[{0x8, 0x0, 0x1}], @ipv6={0x5, 0x6, "852a2c", 0x359, 0x0, 0x26, @local, @local, {[@fragment={0x79643450338df8f9, 0x0, 0x2, 0xffffffff, 0x0, 0x10000, 0x65}, @dstopts={0xc, 0x1e, [], [@pad1, @generic={0x0, 0xd9, "da53a2cb3bbd981e90587f2686be58b7da35147b91254dd73e343b78cb6ce76faca32fbe8162ba1cde095dd77fdf107d9c05c3f1f41cb0e791a6b81c2c6ebae4b0922d07f0bd2c21866e356fad5c8ac0ffe048baa7dc65b70338430a659ad61d88c7b4c830165fd0157efc08ad560788d3d91bfdaa8619a9c895b595dd6e0f05c590eadfc886b51f498f1d28af99f71d4e381d3cb803cb0b3291d47fbca3e12c2fcde9e48e84fcf9433550dc863325552741e9c8e06a80b07ec5120dba9d3b2c6c473fe40dcbf3e61ab257365507fc7c212abb9b176f38a8c4"}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x50a}, @calipso={0x7, 0x8, {0x0, 0x0, 0x7ff}}, @enc_lim={0x4, 0x1, 0x8}]}, @routing={0x3a, 0x4, 0x1, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}, @dstopts={0x0, 0x2, [], [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}]}, @hopopts={0x3a, 0x7, [], [@pad1, @pad1, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @remote}, @pad1, @calipso={0x7, 0x8, {0x6, 0x0, 0x100, 0x7}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @dstopts={0xab, 0x5, [], [@calipso={0x7, 0x18, {0x4, 0x4, 0x7ff, 0xfffffffffffffffc, [0x10001, 0x1]}}, @generic={0x2, 0xe, "cafbe760a40136729c8ca51adf5e"}]}, @fragment={0x67, 0x0, 0x5, 0x100, 0x0, 0x10000, 0x64}, @fragment={0x2e, 0x0, 0x1, 0x4, 0x0, 0x1f, 0x66}, @dstopts={0x87, 0x22, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x80, 0x7b, "187b8bcfbe8019503ca5b27c6f63ae179f50272a9a7fa2fcde653181ef1324abca30931355c44b4f84a39485ce094e366bb314be4d87d80d4c03afddf21bd04964e453670d5e43660dc0013396462ea52e5e500c7647c95539f54dc6f413749e2200863611c661e838a76a279672dc21be70f8c8cf6d7e2c3bc017"}, @hao={0xc9, 0x10, @loopback}, @generic={0x7, 0x39, "8244cc2c52b52d60607585cb8ef52ccab92e500cf7d677a3a837f642ddcec7b2b6cf79ac563569f4d1b96e282c17022bcdcda921bfaeb066ba"}, @hao={0xc9, 0x10, @rand_addr="7e415b9e6b6413e49c6e40db98f58d7e"}, @ra={0x5, 0x2, 0x109c}, @calipso={0x7, 0x30, {0x1000, 0xa, 0x7f, 0x101, [0x3d, 0x3f, 0x0, 0x7a3, 0x9a]}}]}], @udp={0x4e21, 0x4e21, 0x61, 0x0, [@guehdr={0x1, 0x6, 0x81, 0x20, 0x100}, @guehdr={0x2, 0x5, 0x8, 0x7ff, 0x100, [0x0]}, @guehdr={0x2, 0x80000000, 0x10000, 0x10000, 0x100, [0x80]}, @guehdr={0x1, 0x2, 0x81, 0x1}], "d119c2bf0ad6a22b35ff66f6e7edcc9c99093a09229b263a96fd9fe76c94af4e40cdb1a890f98a3632f9b9a4b9f0f8441368ce36be17dec4d1fd7ffe8b34af4f2f"}}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x9) ioctl$TCSBRK(r0, 0x5409, 0x2) 02:02:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fea, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x40, &(0x7f0000000000)) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 187.940582] audit: type=1800 audit(1569204155.749:52): pid=8205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16712 res=0 02:02:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@updsa={0x10c, 0x1a, 0x8, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {0x9}, {0x0, 0x0, 0x0, 0x100}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8}, @coaddr={0x14, 0xe, @in=@multicast1}]}, 0x10c}}, 0x0) 02:02:38 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003600), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpgrp(r0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x404c010) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockname$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xfffffffffffffffe) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:02:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:02:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x47ce80901e941bc1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000440)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x28, r4, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x15) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x7fff, 0x11901) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000000300)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001ac0)={0x968, 0x1a, 0x0, 0x0, 0x0, {0x5}, [@generic="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", @nested={0x5ac, 0x0, [@generic="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", @typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x968}}, 0x80) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="0200008e0000000000e1000000046cb520f900000000008100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="10000600000000002000000000000000"], 0x34, 0x0) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fstat(0xffffffffffffffff, &(0x7f0000000180)) getgroups(0x3, &(0x7f0000000240)=[r7, 0x0, 0x0]) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x80000239) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f00000003c0)=0xc) r4 = add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000240), &(0x7f0000000200)=0x4) unshare(0x60000000) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='oom_score_adj\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffd0e) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x1) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) write$UHID_SET_REPORT_REPLY(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r7 = socket(0x10, 0x80002, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc, 0xc) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000640)) r8 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PPPIOCSCOMPRESS(r9, 0x4010744d) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) 02:02:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000380)={0x0, r4, 0xbba7a73f7cd07043, 0x7fff}) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="ef4badac43baa83291c8f54bf8a77acae78f0d61862aaa366dafca022ed3d41e1a35209f8153d8e46c853f2652ca81d277bb7cdb3fe335cd4bffcea0d3336ad0faac2d4d7511dba534713fd8ac577a36e7eb56fdcf3549d67d9a4fde08e8fb01d9782eee2e50bed36c691781b17fb860ef755468f2059255516e8d8736b03944ad80631f3c297e47f8e3a2513017c5f500478a1bf6fa3f0a8dfe2a", 0x9b, 0x9}, {&(0x7f0000000280)="2d85cecb302a7cc9973bc0502c81e9cd34cbbba76e854e76675ea92756f2cd754c36f4c87dc0104e11b60a051ed380ca2712538481b21d49d3ff4717ea550dba723a81b99f9e3eaff94ea785bb5cf9ebb18c37a81d9ee99f69817f9a842b77d2d6", 0x61, 0x6}], 0x102822, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000000), 0xc) 02:02:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x47d, 0x2, 0x15}) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040), {0xfffffffffffffffb, 0xaa25}}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) sendmsg$rds(r3, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/114, 0x72}, {&(0x7f0000002200)=""/88, 0x58}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000003280)=""/170, 0xaa}, {&(0x7f0000003340)=""/150, 0x96}], 0x8, &(0x7f00000046c0)=[@mask_cswp={0x58, 0x114, 0x9, {{0xff, 0x4}, &(0x7f0000003480)=0x7, &(0x7f00000034c0)=0x1e, 0x9, 0x7, 0x1, 0x7, 0x38, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x401, 0x1}, {&(0x7f0000003500)=""/113, 0x71}, &(0x7f0000004680)=[{&(0x7f0000003580)=""/4096, 0x1000}, {&(0x7f0000004580)=""/202, 0xca}], 0x2, 0x8, 0x8}}], 0xa0, 0x4000}, 0x4000) [ 190.744235] XFS (loop4): Invalid superblock magic number 02:02:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454c8, 0x0) 02:02:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r1, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) [ 191.003856] IPVS: ftp: loaded support on port[0] = 21 02:02:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x1f, &(0x7f00000000c0)=0x1) sendmmsg$inet(r1, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)='q', 0x1}], 0x1}}, {{&(0x7f0000001400)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001440)='l', 0x1}], 0x1}}], 0x2, 0x0) 02:02:38 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000010010000010000007700000000000000f41b25e416d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b70c76dec9d9a67305c04a8ccffca56ccbcabfb25c71e041640255364ac94628348a24593c6fbdf200796a8fd217367c017f76f131c8693ac43b77471b0915707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f245fca6eb3f86ec1725aa77036610c52b724993141a5cb7a0a9c50ca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a47f00000000000000be6d87fc7ecdaf"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x2, 0x0) 02:02:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001900)={r1}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001980)={@empty, 0x0}, &(0x7f00000019c0)=0x14) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000200)="4a2c4e9e019947d028b42eeb58d87bda75468b9c04f071a505f3c231e8ac61c833c808c61d42a179b3b7c706936b06140252a8f0e83aeadf690739712461928d623b682d7e855ec7e89cbf271d0e47dfb572e344f2cffd610f66760bc033e94cf79de9578bf2776ae11c10731a222489709f52e677a825c238445318fc331522ff47dd989192b860cac6a5ef41af48d5866a2044b126c46597454f11f99fd1587e51cfd8f4152b43004b24d59cea2e9910bbaf2a5d7ef7b0f7f31383", 0xbc}, {&(0x7f0000000500)="b7cb01fc52c34783991c7056e5a34df4606c7e27867d961095a63e8d4243aa8c459e6174e46eb22d3173f2c9d58013bb756361db63b06ccf894f78d85dd945d79087e624880661a4ec110bf28104e531ff62d6039fa16cbaca67156aa029638986faf268a0b1c645f4e9e928675e3b7436d336332941337b643e5237e15e828352c756d7e9978b31aaca06ad6ca8e6e1767e804a3e5082b7e0", 0x99}, {&(0x7f00000005c0)="9eaa5b43b00008ddff4308757fb941199c8869a5e6fdcc7960c561d04c62bf1278dbaabe3e689dc150560567b0339eb2d4f149536e4ff53a8c07f2175f5b094a7f078369e3cf1e79945cfdd28b7b9b692b0c1b1473ac268e6c76def92b6fa83e074dbd2802454b217e7de920ff016abe155f3d8b93fa0addff7487e42052856d3874b676af678c050128ed171e04332f6c438a8623f0f21271d3791a556dc3a923cee3a07db82e00c0336174340a94e0f5478aa919397bb94dfb83bcfeb39427fd48b5bd8fa4640950", 0xc9}, {&(0x7f00000002c0)="05f42fe775a7d678443a86f88d5ae39bd241bae1a8016f37f0702992627f149b1ae8fef791b804", 0x27}, {&(0x7f0000000300)="a4f9c68c818683024770d387ffa32ca3cc1e4cd79852df", 0x17}, {&(0x7f00000006c0)="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", 0x1000}], 0x6, &(0x7f00000016c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10001}}], 0x18}}, {{&(0x7f0000001700)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001740)="fe674563780345a30e2a3def67359905f5c44e89209e859172f555210cad6f03030c2ef6efe67a8a343b5ada805cef06e73e494fdc1863bd3eef23982e9a0c716032ce7c8f5de534399ea3c2e67b70a3b8dfd4ba4697b840155d32689bd1d740df559a49df4bc366b1c7e91a88f00ad9b0967ee2d6dc8437d349564e1d10799683340bcf41045dde0392e4cdae431abb5ff11c92c64e42953e02cdef95a97187af82037f7a15f036520b7c9aaf04cdb292ad01dd49e5ed0e495d2dcee90e3bef154a66d552756c0ae4db4a00c6075a889e367932", 0xd4}, {&(0x7f0000001840)="36dc3cde37bb0ec16ae2d3902b59befb6a4cd93fdaf5e6d6e008825820b23df12013ff638c273f06ae6816370592dd96295bed8633b9c71c3c390714e67e11bb40f8171c9a3834bc31c073e468e2a3f251085e8330c4db1291d4e12be42935dde9f6850246e3380651676f4ee202de", 0x6f}], 0x2, &(0x7f0000001a00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ab94402}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x3, @remote}}}], 0xe8}}], 0x2, 0x4bbe3484f2a73a85) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x8000) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x19, 0x1, 0x800, "0698cf3a8c8abe6e5558302e0ba255fd", "cddc5eb0"}, 0x19, 0x2) syz_read_part_table(0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000340)="5fce3d391ce06fc80eb0981bfef1aa32bd23446370553484c2be29cccd476e7c03ebcf66be41234beae217917c8607b8c5d2f56c5582cc0febdd9af1508d47cbb7f91667b10a8a3b92cbca81877b1910cadb1c6da0bf9d8b9a84949221d16fb4581824199d1da23f624d9d9b213810e666b2f1a6d6b440436b377a1a24da1837fdf937c70c40af9e00169ed1624f13b2a0c09b0e449dbe6dd335297df1dad0edb22b46baab70ba0e1301b26f05bca8687118af2291a306ab746d012fbb7b1cbbb52f46dc161c45d8467231", 0xcb, 0x100}]) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) accept$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) [ 191.310689] Dev loop4: unable to read RDB block 1 [ 191.334082] loop4: unable to read partition table [ 191.355193] loop4: partition table beyond EOD, truncated [ 191.418851] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 02:02:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000480)=0x3, 0x230) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/195, 0xc3}, {&(0x7f0000000640)=""/81, 0x51}], 0x6, &(0x7f0000000740)=""/126, 0x7e}, 0x9}, {{&(0x7f00000007c0)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)=""/131, 0x83}, {&(0x7f0000000900)=""/173, 0xad}, {&(0x7f00000009c0)=""/94, 0x5e}], 0x3, &(0x7f0000000a40)=""/119, 0x77}, 0x200}, {{&(0x7f0000000ac0)=@in={0x2, 0x0, @dev}, 0x17, &(0x7f0000000c80)=[{&(0x7f0000000b40)=""/89, 0x59}, {&(0x7f0000000bc0)=""/135, 0x87}], 0x2, &(0x7f0000000cc0)=""/141, 0x8d}, 0xfafb}, {{&(0x7f0000000dc0)=@ipx, 0x80, &(0x7f0000001180)=[{&(0x7f0000000e40)=""/228, 0xe4}, {&(0x7f0000000f40)=""/159, 0x9f}, {&(0x7f0000001000)}, {&(0x7f0000001040)=""/52, 0x34}, {&(0x7f0000001080)=""/11, 0xb}, {&(0x7f00000010c0)=""/143, 0x8f}], 0x6, &(0x7f0000001200)=""/144, 0x90}, 0x7fffffff}, {{&(0x7f00000012c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001340)}], 0x1, &(0x7f00000013c0)=""/27, 0x1b}, 0x1ff}, {{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000001580)=[{&(0x7f0000001480)=""/134, 0x86}, {&(0x7f0000001540)=""/33, 0x21}], 0x2, &(0x7f00000015c0)=""/11, 0xb}, 0x6}, {{&(0x7f0000001600)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/77, 0x4d}, {&(0x7f0000002800)=""/154, 0x9a}], 0x4, &(0x7f0000002900)=""/143, 0x8f}, 0x8d}], 0x7, 0x2, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00', 0x6}], 0x1) 02:02:41 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000cf1000/0x200000)=nil, &(0x7f0000d42000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000f2b000/0x2000)=nil, &(0x7f0000000000)="c1a45af8bb7a2bb6df5030addd521bdd2a39dd8dc4025e09f70389f7a04a131812ac1bc07d9267bba3f7fb3c0bf9deea5f26cff4944680f2405602cd70d60a388f8917a235622859796c4004d93b336b07291c3575e1077728ec3fa0aff0c4b06fe82b30779bf40bcc93188dda68aa416f0656c02b36cc6c0d115906a805aae3b1c8f0df64fd5dc8527d5f6e0864426a53da030428e612600f6db1a6ed4deef72bf644c3ec625180ecdf5552c45b5f6e898d2f61fb8c5b99c41a04a7cde4f9d72d12f274b3c6e244aa29c97372cd512b78", 0xd1, r0}, 0x68) ftruncate(r0, 0x2) 02:02:41 executing program 4: r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r1, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)='caif0\x00') dup2(r3, r0) socket(0x0, 0x2, 0x0) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 02:02:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x40000100000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, @in6={0xa, 0x4e23, 0x9, @empty, 0x8}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0xfffffffffffeffff, @rand_addr="9e98dacd8c546e76fef78f6bcd2e4c9e", 0x3}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x8}, @in6={0xa, 0x4e24, 0x200, @remote}], 0x9c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r11, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r12, &(0x7f0000000480), 0x10000000000002a1, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r13, &(0x7f0000000480), 0x10000000000002a1, 0x0) io_submit(r1, 0x732, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000100)="92004fb2e9cc7ebfae617b199fe2c90a5457e6118ed9fb4abf0aa8ac25e11f8b052dfe6e6d5189cbc36bc53602024f0350166840fb4fb0d9fc62881f2e53dfc49ec654475eeb91b72be7a8f7271bfaa082e7a93f773461da1f5677", 0x0, 0x37, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000580)="98bdbf1316c3de68bad83ed6d497e413ff4d3110aa762b5db7dddb6e1cb19de4cacd210c33b63a5188419d108a9f67021edb152d79e7c6252b9d88abede8a97241bfa06e3ad36b80ff8f958d73a4559c318e62de65c9b463f5fc1b809e6c9e6c2b2db831ebc3df44b29f83ada61782284310d833a660e5e9cba19bdb03ca59d011762e6cc5e46203620805f63268dd11a20e", 0x0, 0x7fff, 0x0, 0xd9e37e98a381c9c0, r13}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1b4, r6, &(0x7f0000000640)="16c7f5e10b98155083d47225c109f34d1029f2a246dbdf5ebebee98102be73fb2d23b0ec0e5a34a6bdb2b5dcac8c30702f11eb33ee61728b80c461c20a5a55f4e233e55689141317fcb5770bf62f9b038d7ff2bedb2a23ad7bb0c694308405ea718f3fd00f147794fa1691d2b6e5b720f1c879cf1579a3519857f6886e9d3129d42cbf601c82c5d8c70c609392213b7252124632a8", 0x0, 0x6000, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x4, r8, &(0x7f0000000700)="9424fa6d2817bbcce92b9b301b317c173fa6234a581fbe14b9f2980a2a42d228ee5ed98c1d283aa058b7a9d97a1a7aae9939257b84dd71250d66cc17723e27b468aa99e58cc4906e4e8d71c6010fb53a1d847054263177f8ba69b7b328d99551697a0517eda9e7decd1f78da4a2bc06a5c16faac5137c3d702b4fecd0421f931fa131964aa7fc2c4e1391834498ff4c72c0bd1cca3f7b5d7ff7a9c9521c0baf1f7b6f01ea1f57440e9fd78ff0a78cad98f6aa17a5166bc0017fb2b67f9a906cd1c13f4ed216d162c73b35daece9908f9e77ee056c3c5d992a1a0b03b741a44ddeb04259337b8eb3b2806938b07b416fc91d6", 0x3d6, 0x9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x3, r10, &(0x7f0000000840)="174c86a7ae5792aed442e6", 0x0, 0xfd, 0x0, 0x2, r12}]) 02:02:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2006440}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00022cbd7000fcdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4894) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000007c1ee9c4f661ebc66340738c6b2a38dc02982a2a8c1d832c0924f6a82bbdf422e316ec4fce376519aaa2463a0ad709ac22e99572c23d09083d7b47d02857c5c05e1a8961c07413e181da063eace492e6bfe2f9558db5d1897d1c72042496ff6ba39cc433ec1654a4b58d52e4d29056a033692063e1085a6c0e04c8f77d73a4b9335f447f0c4ddfb746054980db3c3a409b0d5411d34150d34421899a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCSERGETLSR(r8, 0x5459, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x7f, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e22, 0x101, @empty, 0x8}}, 0x8, 0x20}, 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x441) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) 02:02:41 executing program 2: getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x4, 0x5}]}, 0x5c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_CARRIER={0xfffffffffffffff4}, @IFLA_BROADCAST={0xc, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x0) 02:02:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dav/bus/usb/00#/00#\x00', 0x3, 0x1) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x6245a50844ee956b) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x1ff, 0x0, 0xfffffffffffffffc}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r3, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x1bc, r3, 0x900, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa063}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xded}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x99}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc1d}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xe}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x200}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xfb2f3a424bfc760f, 0x34}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x58, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x840}, 0x0) 02:02:41 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4000) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x60) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x7) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 02:02:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="e384400ba0772e63d4ca5596c99bae09fb1a02b81f830380731ac79fa991879204452b3cd28e287f05fdc91d8baa4ffad07b5e5159f98a0b9d396ae3fb783233e87f740946e5c38c", 0x48}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xfe}, {&(0x7f0000000080)="7163f1b6a6ac77fe2d05444e8148c8b2fb1f53017a98f4fded30cf8d42ad2f1b75c58c2a5c8b", 0x26}, {&(0x7f00000012c0)="98a6ebb4c269ff1861caaba3a287909d18c7b67222f292e82d9b19d1a6787d3bc58e6612993bb8153a7e1052b51b75d3fc081705b8d27fe303734564ac027e419411c24d574e072f014ff91ed9c23f5c90", 0x51}, {&(0x7f0000001340)="b521ad55dc3ae9ca0123f6737d0bdc2af4b8151a13dfca1de7d407d8a0584200c1ac041a8a6620e0b02dbba31fa80b019d0bd1c842a7504581da08d822ba77abe38d5473a2f8d54b2b569406ab12bc75431c74b96f4c5af1e70d4c584be863911ba09bca945a8682349dacb00b841b387c26e7489ce890edc99c3f38e2288039f91b4417247aa987f298de48f1c4d46754f574084fa282d1fa7de4b3828a20d6e15cdd70d41a8b32dd2a60d8f216f016b58e64273d7ecc0d0679f04dbd77d4bac4d4091b6dfca56d4a05cdcd48ed6807c7055c223a5c93c361dde39323de795f11ed34b830169c856e55217506", 0xed}, {&(0x7f0000001440)="877b90991f2ebdd3c9afc356486560f011c9e4806a91fdcfd667b5dd92122902e2d9d69062798cdf7be366382404b741205006307612011a6ceb104ec9874a75ae249ee4ba98541dddafbc20c66ba79729ce7494b6fdeb27062beb3304451a6a9d9268d6396ede5301805320d1580155c5521787f3b0efb07448ef91908bcc5013ac7dc537daccf048871c915c61b2e34c2be1719e8d08f10a48ef577c0d2406ce90179386d23a29ef725c4a42d9bcea3f89b97f02a98577996f0be8a7c7b859d66a1d1bd98adf010d0bb5dc82e8b0ddbe35a57a8b11c152a67bd2649ac46485082dda623407a25dd4012d22", 0xec}, {&(0x7f0000001540)="1cc1ed76c014f1033f3b600ae8d87160c128c4e8530c3290347a6c4351459436df1ca2f05626498b49449d005cfc3319225a11e1464a15359f566705cda448854cf475c1032c7c4a3358f81e2cc78b17517dd86541af8764b736e1be0d57e18d02472e08a258fffd001f5cf1503188b8fee531fd76e4b01cc4e946887cf2f732cf8b4be745102339df77f7f3d12cad83f60eda6c2a66becdd7857b208fead28b8dfd17c7072b58ba7d1d032b3b39686350ef1ef42318eed38acb13201111f3b907932304ba8c5b", 0xc7}, {&(0x7f0000001640)="8479085dff4fff07b44329cc5c9b6d84e6c857d10b59d3f97235b2765f0c149ebabcc1609e212d03a57e42621cff8befe5b3b48c1bfd5ea04c44ffdcdd8f94f6b24a1fe7bf7a1b1236f5c66296c2fdbd20138c72f948411e0634bd6e97646e5fda44366835aaeb6d80c92ed5f25791c235ebbed3d1eedef7632c4f43ef8280a5", 0x80}], 0x9, &(0x7f0000001780)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x4, 0x0, [], [@jumbo]}}}, @dstopts={{0x1020, 0x29, 0x37, {0x5e, 0x200, [], [@generic={0x7, 0x1000, "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"}]}}}], 0x1040}}], 0x1, 0x8000) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000002800)={0xa, 0x8, 0x5d, 0x100800, r2}) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4000000014) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf1}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @loopback}], 0x10) [ 193.663420] audit: type=1400 audit(1569204161.459:53): avc: denied { map } for pid=8334 comm="syz-executor.5" path="socket:[30582]" dev="sockfs" ino=30582 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 02:02:41 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.702734] mmap: syz-executor.4 (8349) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 02:02:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0xffffffffffffff65) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 02:02:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1, 0x0, 0x0, 0x700}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @descriptor="25fe49bdabc1a540"}}) 02:02:41 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d66745f7a6fc09bdafb0be4b4605996dc8328992996e9a02397a0856e655f6d3e3c7469706c6965722c30c43285ef3030303030303030"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/inputige\x00', 0x0, 0x20842) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x6, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 193.883403] syz-executor.5 (8359) used greatest stack depth: 24160 bytes left [ 193.916171] ntfs: (device loop1): parse_options(): Unrecognized mount option mft_zoÀ›Úû ä´`Y–܃(™)–é #— …ne_m>0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400}, @in6={0xa, 0x4e23, 0x9, @empty, 0x8}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0xfffffffffffeffff, @rand_addr="9e98dacd8c546e76fef78f6bcd2e4c9e", 0x3}, @in6={0xa, 0x4e23, 0x4, @loopback, 0x8}, @in6={0xa, 0x4e24, 0x200, @remote}], 0x9c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r9}}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r11, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r12, &(0x7f0000000480), 0x10000000000002a1, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r13, &(0x7f0000000480), 0x10000000000002a1, 0x0) io_submit(r1, 0x732, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000100)="92004fb2e9cc7ebfae617b199fe2c90a5457e6118ed9fb4abf0aa8ac25e11f8b052dfe6e6d5189cbc36bc53602024f0350166840fb4fb0d9fc62881f2e53dfc49ec654475eeb91b72be7a8f7271bfaa082e7a93f773461da1f5677", 0x0, 0x37, 0x0, 0x0, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000580)="98bdbf1316c3de68bad83ed6d497e413ff4d3110aa762b5db7dddb6e1cb19de4cacd210c33b63a5188419d108a9f67021edb152d79e7c6252b9d88abede8a97241bfa06e3ad36b80ff8f958d73a4559c318e62de65c9b463f5fc1b809e6c9e6c2b2db831ebc3df44b29f83ada61782284310d833a660e5e9cba19bdb03ca59d011762e6cc5e46203620805f63268dd11a20e", 0x0, 0x7fff, 0x0, 0xd9e37e98a381c9c0, r13}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1b4, r6, &(0x7f0000000640)="16c7f5e10b98155083d47225c109f34d1029f2a246dbdf5ebebee98102be73fb2d23b0ec0e5a34a6bdb2b5dcac8c30702f11eb33ee61728b80c461c20a5a55f4e233e55689141317fcb5770bf62f9b038d7ff2bedb2a23ad7bb0c694308405ea718f3fd00f147794fa1691d2b6e5b720f1c879cf1579a3519857f6886e9d3129d42cbf601c82c5d8c70c609392213b7252124632a8", 0x0, 0x6000, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x4, r8, &(0x7f0000000700)="9424fa6d2817bbcce92b9b301b317c173fa6234a581fbe14b9f2980a2a42d228ee5ed98c1d283aa058b7a9d97a1a7aae9939257b84dd71250d66cc17723e27b468aa99e58cc4906e4e8d71c6010fb53a1d847054263177f8ba69b7b328d99551697a0517eda9e7decd1f78da4a2bc06a5c16faac5137c3d702b4fecd0421f931fa131964aa7fc2c4e1391834498ff4c72c0bd1cca3f7b5d7ff7a9c9521c0baf1f7b6f01ea1f57440e9fd78ff0a78cad98f6aa17a5166bc0017fb2b67f9a906cd1c13f4ed216d162c73b35daece9908f9e77ee056c3c5d992a1a0b03b741a44ddeb04259337b8eb3b2806938b07b416fc91d6", 0x3d6, 0x9}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x3, r10, &(0x7f0000000840)="174c86a7ae5792aed442e6", 0x0, 0xfd, 0x0, 0x2, r12}]) 02:02:41 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$apparmor_exec(r1, &(0x7f00000001c0)={'stack ', 'keyring\x00'}, 0xe) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000300)={@un=@abs={0x0, 0x0, 0x4e21}, {&(0x7f0000000240)=""/164, 0xa4}, &(0x7f0000000040), 0x44}, 0xa0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 194.071085] ntfs: (device loop1): parse_options(): Unrecognized mount option 0Ä2…ï00000000. [ 194.194963] ntfs: (device loop1): parse_options(): Unrecognized mount option mft_zoÀ›Úû ä´`Y–܃(™)–é #— …ne_m>0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r2, r3) r4 = getegid() r5 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f1bfe8adbd651d5c0c0205489f344ed5168300000000000000", @ANYRESHEX=r8, @ANYBLOB=',']) ioctl$SIOCAX25ADDUID(r5, 0x89e1, &(0x7f0000000080)={0x3, @default, r8}) r9 = getgid() r10 = gettid() tkill(r10, 0x16) r11 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x4d, r2, r4, r8, r9, 0x1, 0x9}, 0x0, 0xcb5, 0x6, 0x276a, r10, r11, 0x95e}) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500040a000c0000000000000000e308"], 0xc}}], 0x1, 0x0) r12 = accept4$x25(r1, &(0x7f00000000c0), &(0x7f0000000240)=0x12, 0x80000) tee(r5, r12, 0xc499, 0x4) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) [ 194.366617] audit: type=1804 audit(1569204162.019:56): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/61/bus" dev="sda1" ino=16754 res=1 02:02:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000040)={0x0, 0x4, 0x5, &(0x7f0000000000)=0x2}) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 02:02:42 executing program 1: r0 = gettid() tkill(r0, 0x16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x448102, 0x0) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='\x81\x00\x00\x00\x93av\xff\x0f\xd4\x90\x9f\x9c\xa6\xff\xa1]\x89D\xe2\x877\xd8\xdeG\x00\xbb\xf2>\xb3\xbcW>\xd5\xc5x\xeb\x15\x92>\xbc\xd5\x03\xc9\\\xc7\x17\xd6\xc2?\xe1(\xd33 O9)A\x92;\xa8] D\x0e\x98s\n\xb3_Cr\x00J\" +xh\x7fg\xb2d\xcd\x1e\xfc\xd2\x02m\xb5WBr\x85\b\xdc\xb4j\x9d\xa6.\xfb_\x80w$\x12h\x95\xc6\xb8\xe5\a\x9a\x02\x1a\xfb\x0f+\xf2\x82\x8b8o\xe8\x10') 02:02:42 executing program 3: socket$inet6(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) fstat(r2, &(0x7f00000002c0)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x880c00, 0x0) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000180)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000040)=0xa2, 0x4) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x800, 0x3, 0x2a, 0x47}, {0xc6, 0x4, 0x100000001, 0x6}, {0x1f, 0xb444, 0x6, 0x7ff}, {0x5, 0x4, 0x3, 0x8}, {0x1, 0x9, 0x5, 0x6}, {0xffffffffffffff01, 0x2, 0x1, 0x3}, {0xd5b6, 0x10000, 0x81, 0xfff}, {0x1000, 0x7, 0x2, 0xfff}]}, 0x10) [ 194.469824] ntfs: (device loop4): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f00000001c0), 0x0, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @local}, 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000076e0516e10a673cfd24f800000000000000074a8e02a07", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000040)={r9, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r9, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={r10, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x4, 0x1, 0x2}, &(0x7f0000000500)=0x98) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000180)=0x4) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:02:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b86340ef6465660febb600580f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_NMI(r5, 0xae9a) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x40000006100) ftruncate(r7, 0x208203) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus/file0\x00', 0x30000, 0x40) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 194.529468] audit: type=1804 audit(1569204162.119:57): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/61/bus" dev="sda1" ino=16754 res=1 02:02:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r2, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x305040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x532, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 02:02:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r2, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x305040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x532, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 02:02:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b86340ef6465660febb600580f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_NMI(r5, 0xae9a) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x40000006100) ftruncate(r7, 0x208203) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus/file0\x00', 0x30000, 0x40) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:02:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b86340ef6465660febb600580f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_NMI(r5, 0xae9a) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x40000006100) ftruncate(r7, 0x208203) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus/file0\x00', 0x30000, 0x40) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:02:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r2, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x305040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x532, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40040000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 195.722376] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 195.739152] File: /root/syzkaller-testdir254069734/syzkaller.tbh6qP/64/bus PID: 8465 Comm: syz-executor.0 02:02:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x80) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x803, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet(r4, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 196.253425] syz-executor.2 (8466) used greatest stack depth: 24032 bytes left 02:02:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000000)={0x10}) 02:02:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getrandom(&(0x7f0000000040)=""/8, 0x8, 0x84cfae5225743876) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r2, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) [ 197.423035] IPVS: Error connecting to the multicast addr 02:02:45 executing program 1: gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x49f, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/213, 0xd5}, {&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000580)=""/108, 0x6c}], 0x3) recvfrom$x25(r0, &(0x7f0000000380)=""/113, 0x71, 0x2000, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d657461636f70793d6f6e2c696e6465783d6f66662c64656661756c745f7065726d697373696f6e732c6e66735f6558706f72743d6f66662c6e4a735f6578706f72743d6f66662c706572a34a855bae04168b806d69745f646972586374696f2c6f626a6f7c515fe97c019a5f757365733d2f6465762f6c6f6f720a0a", @ANYRESDEC=r1, @ANYBLOB=',defcontext=uncoNfined_u,sma*T{kfshat=/dev\x00'/60]) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) read$eventfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9e6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:02:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000040)=0x4c000fff, 0x5) 02:02:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) clone(0x2000000007940100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x54) 02:02:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000880)="11dca50d5e0bcfe47bf070") sysfs$3(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) alarm(0x42d) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x4, 0x5}]}, 0x5c}}, 0x0) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, r4}, 0xc) 02:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x18000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)=0x2) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$inet_mreq(r0, 0x0, 0x37ad613ceda71c87, &(0x7f0000000140)={@loopback, @broadcast}, 0x8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x200040) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0xa49c43f0139b67af, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) shutdown(r3, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 02:02:45 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001300)=""/187) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x101004) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 02:02:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x501}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x4, 0x5}]}, 0x5c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@remote, 0x46, r4}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r7, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) sendto$inet6(r6, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:02:45 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x42658c4e6252931f, 0xffffffffffffffff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0x6}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x4, 0x5}]}, 0x5c}}, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, r5, 0x2}, 0xc) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 02:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000380)=0x2) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") open(0x0, 0x0, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fchdir(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000280)={0x9, 0x5, 0x0, 0x40, 'syz0\x00', 0x4}) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c11000000000009000007000000000000000000000000385a580000000000000000000000000000010000000000000000000000ffffffff00000000000009593c88ff3ed359b6b342a5961b628ee1bdff739b75074dc6a56b02e800d5afb2f3e5228a74193b2a9e81ca0e864fe848c3040b8fe9058ea0150f5eedce22701042f06294212113a6e87c4ec8a30c6f553b606f1924da2ae7188a0128aaa01f9cd143f86ce937ef47acf1899f0bf6267accf14631e3f252ce20e35481223e952072de05debead9febde60b4e996e07fced76b0b1d32e6fd7d647529b9bbafef5ae615999a6b8361ead452f4be6e4867e61d51e3b7dfa25fee5f16f35e63fa9d41d1932cc8f94368890372975d6432d8e12ad6921b935a4e671c0f5963bb6039b5dec1f69a4d5d69f80065a24793637e3423c8597501fc32edb597da5cfcd1dd98b2deb18a60547a4f74d5914179c9f6cfce3f683c8886d95728e7399aaf909e4f0850"], 0x182) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) 02:02:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x8, 0x0, 0x30001, 0x5}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)={r2, 0x503}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) close(r1) 02:02:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@hyper}) syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [@hopopts={0x18, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) [ 197.703929] SELinux: ebitmap: map size 2052350090 does not match my size 64 (high bit was -1848282033) 02:02:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xaf52}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r5, 0x1db2603d, 0x6}, &(0x7f0000000280)=0xc) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x8}, 0xc) r6 = syz_open_dev$usbmon(0xfffffffffffffffd, 0x2, 0x8400) write$P9_RMKDIR(r6, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x100, 0x1, 0x1f}}, 0x14) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r7, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$inet6_dccp_int(r7, 0x21, 0x3, &(0x7f0000000080)=0x5, 0x4) 02:02:45 executing program 1: clone(0x202, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x13a, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clone(0x1000001000017fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000000)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000100), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d002000000000000000bbeb16181d9d6265bd30d27c0c3a0fa468337585297facd3822ff8d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f8106d8bbc80fca869057057e88dee1c7c98d552f59689f158cfc8c743387c0112e139650b85a67ddc4efc8db4e8dfbc3ca671c111ca738fa8c202923d1cd34bd4f90da1e0534fc78340c6f860ffa31660fe99450e0bda6fe43c3d7fff1fe1c9ab82a3abd2133e5fba1cc882c5aba05f37433f2679fe7cf282b946509052202d2fcd8c9374cd955743c8a328dfd8ad7a4e483260dc82d956ed8e3913bfc2d7bfc7e"], &(0x7f0000000140)=0xffc2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 197.770309] SELinux: mls: error reading level categories [ 197.793475] SELinux: failed to load policy 02:02:45 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000020c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000002100)={0x1000200e, 0x2, 0x1}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="d056009005bafb9b6374ce058f54e62e5abe4600"], 0x1, 0x0) msgrcv(0x0, 0x0, 0xffffffffffffffbe, 0xe42821a6f81bd540, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000040)={0x0, 0x0, 0x2080}) 02:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = gettid() tkill(r2, 0x16) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f1bfe8adbd651d5c0c0205489f344ed5168300000000000000", @ANYRESHEX=r6, @ANYBLOB=',']) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000080)={0x3, @default, r6}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x7, 0x1, r2, 0x0, r6, 0x0, 0x9, 0xfffffffffffffffb}) r7 = gettid() r8 = dup(r0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r9, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/135, 0x221}, {&(0x7f0000001380)=""/185, 0xfffffffffffffce2}, {&(0x7f0000001440)=""/244, 0xf4}, {&(0x7f0000000240)=""/63, 0x3f}, {&(0x7f0000001540)=""/88, 0x58}], 0x7, 0x0) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f0000000000)={0x7833c59627d539ce, 0x5, 0x8, {0xffffffffffff0000, 0x828d}, {0x27, 0x8c}, @cond=[{0xfffffffffffffffc, 0x8, 0x9, 0x3, 0x80, 0xffffffff}, {0x5, 0x10000000000, 0xf273, 0x3025, 0x0, 0x3}]}) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, 0x0, &(0x7f0000000200)) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x10001000000035) fcntl$setstatus(r0, 0x4, 0x80000000003c00) 02:02:45 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xeebd20e96a67723}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x60c300, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x100000000) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bond0\x00', 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r5, r6) chown(&(0x7f0000000080)='./file0\x00', 0xee01, r6) 02:02:45 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x5df78a6464e8255}, 0x10) bind$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x1a23c3894f698189, 0x4, 0x4}}, 0x341) bind$tipc(r0, 0x0, 0x0) 02:02:45 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x13) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) mq_unlink(&(0x7f0000000300)='\xdd,:vmnet1system!\x00') write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400, 0x2) preadv(r3, &(0x7f0000000400), 0x1000000000000383, 0x80000000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000240)=""/67, &(0x7f00000002c0)=0x43) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x7, 0x4b, 0x6, 0x4, 0x7fff, 0xddb}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) [ 198.116988] IPVS: length: 67 != 24 [ 198.153197] IPVS: length: 67 != 24 02:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x7, 0x400000) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000480)={@remote}, &(0x7f00000004c0)=0x14) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000140)={0x8, 0x20, 0x19, 0x5}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, 0x0, 0xda95, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x2, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x100000001, 0x0) mq_timedreceive(r3, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000007c0)={0x1, @sliced}) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000400)={'ip6gre0\x00', 0x50}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffffffffffffff}, 0x1c) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 02:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f00000000c0)=0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) fchmod(r2, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x11, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x1, 0x80000001}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}}}}, 0x0) 02:02:46 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x3, "b03b9ee59a9e9ab62941fb956ea185fe8d9e001400", 0x0, 0x1012}) 02:02:46 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000640)="397e53915369f3a7ced812a66410b1733a52e43ce890bda5f0992f5348ef6dc0ab08ad94d19ce4cd2c6a5cd6b40a493bc7c77c16e20e40c10c3626195475b7e9f58dd45bead3428f4c613bc49743ed6137b2d70f2d3771aaf1b1a124c3bb73a932be72f8440ae0acdcf9a0511db1ac22522da9bd666f3ab0bf6bb9d7062d2561313296358c1b8e627f54d504d99d904b8b612547b9babd164b08eb9a6e053195e4c376d040c9defb8dfbec84ab89d70170f0f9f38cf990861b4b763f1fcd2c9f00"/204, &(0x7f0000000040)}, 0x20) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x28804, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)=""/202}, 0x20) r2 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x1, 0x18205) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r3, r4) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r6, r7) r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r9, r10) setresgid(r4, r7, r10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r12, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=r12, @ANYBLOB="040027bd7000fbdbdf250800000008000600ff000000080005000500000008000500040000000800050000fe00000800050000000000080006000000000008000400700000000c00020008000900000000802400020008000d000000000008000b000a00000008000800008000000800090000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x1000}, 0x119) 02:02:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @multicast2, r2}, 0xc) syz_emit_ethernet(0x423, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffdcb, 0x6, 0x0, 0xfffffffffffffec3) shutdown(r0, 0x0) 02:02:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xe0862200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905090af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3494fcf78a4d8b2c4f5c89d0e574092c82ca3c22e31ebc6da732ee3d854a1d3b9b3c0875a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae300003e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:02:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x101, 0x11002) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) syz_emit_ethernet(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r6, @ANYRES16=r7, @ANYBLOB="ab644b73d60b331fe10515989a9e4c306061895e5c6fb6083de3ab807d2e4b742e29b567a74621d0968741ed34c092ca7587c094451ba3403e"], @ANYRES16=r8, @ANYRES16=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES32=r10, @ANYRESOCT, @ANYRESHEX=0x0]], 0x0) 02:02:46 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x283}, 0x96) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') syz_init_net_socket$ax25(0x3, 0x4, 0x1) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCAX25ADDFWD(r5, 0x89ea, &(0x7f0000000180)={@default, @bcast}) 02:02:48 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c00fbffffff2e9078000000001f08bd2ad8e3bd1205ed8099edf166e0569b736d1250f1030690b85c5780ba61cc288230675fbe6ca6fda7f494"], 0x0) 02:02:48 executing program 3: userfaultfd(0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:02:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x101, 0x11002) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) syz_emit_ethernet(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r6, @ANYRES16=r7, @ANYBLOB="ab644b73d60b331fe10515989a9e4c306061895e5c6fb6083de3ab807d2e4b742e29b567a74621d0968741ed34c092ca7587c094451ba3403e"], @ANYRES16=r8, @ANYRES16=r7, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES32=r10, @ANYRESOCT, @ANYRESHEX=0x0]], 0x0) 02:02:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000080)=0x8000000000000001, 0x4) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x40000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x5, 0xffff, 0x9, 0x8, 0x2, 0x7f, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xce1, @remote, 0x401}}, 0x5, 0xdc, 0x1, 0xfffffffffffff800, 0x1}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x3}, &(0x7f0000000100)=0x8) 02:02:48 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)=0xff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/146) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000016c0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f00000004c0)=""/197, 0xc5}, {&(0x7f00000005c0)=""/252, 0xfc}], 0x5, &(0x7f00000006c0)=""/4096, 0x1000}, 0x6}], 0x1, 0x2000, &(0x7f0000001700)={0x0, 0x1c9c380}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dce5095e0bd5e47bf070") close(r0) 02:02:48 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0x400) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') timerfd_gettime(0xffffffffffffffff, &(0x7f0000000380)) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r4, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x28}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x5dd9953054b3398b) r6 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0xc8, 0x40000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23ce, r8, 0x0, 0x1, 0x4}}, 0x136) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) r9 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000240)=0x81, 0x4) ioctl$KDMKTONE(r6, 0x4b30, 0x1716) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x14, r4, 0x4, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockname$packet(r10, &(0x7f00000014c0)={0x11, 0x0, 0x0}, &(0x7f0000001500)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001540)={r11, @broadcast, @multicast2}, 0xc) r12 = getpid() tkill(r12, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r12, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)='.!\x00', r13}, 0x30) getpgid(r14) 02:02:48 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643d206734a0c607326192a3f1bfe8adbd651d5c0c0205489f344ed5168300000000000000", @ANYRESHEX=r7, @ANYBLOB=',']) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000080)={0x3, @default, r7}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d54ad1e1dd04a65c80343593f8f0e2183fc2792e80b0a0147b309f30174d5267d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,rOid\x00\x00\x00=', @ANYRESDEC=r7, @ANYBLOB="2c83726f75805f69643d", @ANYRESDEC=r3, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x8}}, 0x50) open$dir(&(0x7f00004daff8)='./file0\x00', 0x55f8c4db1ef3daae, 0x120) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0)=0xfffffffffffffff8, 0x4) 02:02:48 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000100)=[0xee00]) setregid(0x0, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x226ffffc, 0x0, 0x100e, 0x0, 0x1, {0x1, 0x1000}}) 02:02:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0x1b, "05fbf839eabe6895f6f1270109d99a0f83c6a439251ffe0cfcfdb2"}, &(0x7f0000000200)=0x23) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x60, 0x12, 0xe3b, 0x0, 0x0, {}, [@IFLA_WEIGHT={0x8}, @IFLA_NUM_RX_QUEUES={0x5}, @IFLA_BROADCAST={0xc}, @IFLA_PHYS_SWITCH_ID={0x1c, 0x24, "a9147cc130026138fb4d2bf41ab6578dad579c99f4a7fd"}, @IFLA_NET_NS_FD={0x8}]}, 0x60}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:02:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x7) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x841}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) [ 201.187959] __ntfs_error: 7 callbacks suppressed [ 201.187966] ntfs: (device loop1): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:49 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3?\xdd0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xc2Dl7d\xbb\x01+\"<\xa2\xe9\xad\xde\xfft\b\x974\x13\x947\xc5\nmN\x7f4o\x8eX_\xaa?\x98\x02hO', 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x80040) fallocate(r0, 0x0, 0x8, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/160, 0xa0}, {&(0x7f0000000280)=""/123, 0x7b}, {&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/85, 0x44}, {&(0x7f0000000680)=""/200, 0xc8}, {&(0x7f0000000580)=""/101, 0x65}], 0x7, 0x0) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x5, 0x86, 0x80, 0x469c, 0x20}, 0x10) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ftruncate(r0, 0x8) 02:02:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x134}) r1 = gettid() tkill(r1, 0x16) wait4(r1, &(0x7f0000000080), 0x8, &(0x7f0000000140)) ptrace$setregs(0x2, r1, 0x6, &(0x7f0000000000)="fca48d4fb3ef49908139de882d235ed9c1af6de7450100000006357a7af5d426fb65c213b83ed8283eafa26ab62cd5ee14bbff04053a775907b339fe3c612734e8ede6c9200b6b59cf8e000000000000000204") ptrace$cont(0x1f, r0, 0x0, 0x0) 02:02:49 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000009c0)=@add_del={0x2, &(0x7f0000000000)='veth1\x00'}) r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r3 = perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x9d7b, 0xbd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x7fff, 0x38}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000007c0)={r5, 0x20}, 0x8) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000340)=0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) write$input_event(r4, &(0x7f0000000900)={{r7, r8/1000+30000}, 0x16, 0x40, 0x2ee3a49b}, 0x18) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000200)={0x200000000000025d, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}, {}]}) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000600)=""/225, &(0x7f0000000700)=0xe1) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r10, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r11, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r11, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r12, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f0000000980)={0x0, 0x6, 0x140a09e5, 0x1, 0x9, 0xfff}, &(0x7f0000000a80)=0xffffffffffffff27) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000580)={r13, 0x100}, 0xffffffffffffffe9) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000300)={r9, &(0x7f0000000480)=""/112}) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) ioprio_set$pid(0x7, r6, 0x9) ioctl$BLKPG(r2, 0x932, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000880)={0x3, 0x10001, 0xe25d, 0x9, 0x1, 0x81}) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000940)=0x10001, 0xe2f09ea3eaa78338) modify_ldt$read(0x0, &(0x7f0000000280)=""/107, 0xfffffffffffffdfa) [ 201.377456] ntfs: (device loop1): parse_options(): Invalid uid option argument: g4 Æ2a’£ñ¿è­½e\ HŸ4NÕƒ 02:02:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 02:02:49 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='-dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000001c0)) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004890}, 0x20008000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r4, 0x0, 0x67d14758, 0x8}, &(0x7f0000000180)=0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x28) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x8, 0x100000001}, 'port1\x00', 0x8, 0x10000, 0x8, 0xb33, 0x4, 0x9, 0x0, 0x0, 0x5, 0x7f}) 02:02:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000780)=ANY=[@ANYBLOB="00000200", @ANYRES16=0x0, @ANYBLOB="00002cbd7000000000000e000000a80004004400070085fe040000000000080002003f00000008000300ff070000080003000300000008000200020000000800040000000000080002000000000008000400000000000c00010073797a30000000005400070008000100000000000fff03000000000008000100000000000800040001000000080003000000000008000300210100000800040000000000080001001a000000080001000000000008000400263a0000"], 0xbc}}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000840)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r7, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) sendmsg$nl_xfrm(r4, &(0x7f0000000a80)={&(0x7f0000000080), 0xc, &(0x7f0000000a40)={&(0x7f00000006c0)=@delpolicy={0x78, 0x14, 0x10, 0x70bd28, 0x25dfdbfc, {{@in=@multicast2, @in6=@loopback, 0x4e20, 0x6, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x3a, r6, r8}, 0x6e6bba, 0x2}, [@ipv6_hthresh={0x8, 0x4, {0x75, 0x41}}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd28, 0x70bd28, 0x70bd2b, 0x70bd2c, 0x1f, [0x0]}}]}, 0x78}, 0x1, 0x0, 0x0, 0x1011}, 0x24001) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:02:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x3}}, 0x101, 0x5}, 0x90) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1400800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x6, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f00000001c0)=@ethtool_gfeatures}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x47ce80901e941bc1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r7, 0xb1503d12f8edc63e, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000084) 02:02:49 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) 02:02:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x5) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x3a2200, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) write$binfmt_aout(r7, &(0x7f0000000300)={{0x107, 0x10000, 0x80, 0x29a, 0x24d, 0x20, 0x159, 0x7}, "c4005db1ff857a2a347535a56f9b747a23d0cfdaa1e31d5368214f61ef584e785be9a82d322a75a1e3cf1b9416949aa9a2ebcb4782eea91058e6046d2c1be244d447c534c614c79cc22bc03851c4e2090f7d684ca4ea0db67e7b9d423c786e317be1ee3dd0a3850edcb864fc9d978aa4815510728f8196aa57c6bb5b07028ab8cb8f9792a54699c93e852a1e0d57b1292da72f991b2367b40c7c37e275d615ad25a3b2f2a4e155af8cc59bd56fa44c39ae56dc57aa2ad156f73c0d4665f9a0d060703feabfde919446ed1254ce405ea7053e6b2472bdc247c473fa6cb875ea6ecf8100", [[], [], [], [], [], [], [], [], [], []]}, 0xb03) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r8, 0x770a, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 201.909928] mkiss: ax0: crc mode is auto. 02:02:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r3, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x90000}, 0x8010) 02:02:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{}, {0x0, 0x0, 0xd}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) 02:02:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = gettid() tkill(r6, 0x16) r7 = getpid() r8 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r9, r10) r11 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r12, r13) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r14, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r14, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r14, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) r16 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r17, r18) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r20 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x101000) r21 = inotify_init() r22 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r23, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r24, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r23, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r24}}, 0x10) sendmsg$netlink(r5, &(0x7f000000b9c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0xc0}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000880)={0x33c8, 0x25, 0x84, 0x70bd27, 0x25dfdbff, "", [@typed={0x4, 0x38}, @nested={0x268, 0x29, [@typed={0x8, 0x40, @pid=r6}, @typed={0x60, 0x2f, @binary="751114e2d5ca2796047415fb0f00428b381598bf3ee49b2b6cfc81882847644f59f8357575bb6433912dd492d3dbc83f7b15771e90f73bcd85a12f8f3f4724ce2efa9c62d19ea9f471f452ad396baa0111bc813d470a71ddfd4f"}, @generic="13f9e3613cda40b29902a3869a1bb5a4da4c6d61a5758c4f20d889b91f0e4a2e4649d47bceee98f5cfb70b9110331745c7d8aa2e65974c897fd8d77d2063d40076e77b975282f2895f8430f7535294567b02f527b6f333463a1ff54817a995752bca6940f1bebfb9", @typed={0x8, 0x27, @pid=r7}, @generic="b259a3d62c6befb48056771006fa4489443dbb9da87729b076fd4c0d4115575b574a29547729dcfe5f9f37c9d93f4d811f818a9f2d603145757b5739605fb0cb8e46ea5b92dcb2d9dec86c8bc985066144dc202da03bfa385342a7e149424b", @generic="ddf67fe495adc53bf6c8ccdb082850cff4def61057c925673250b83fcf6720c7f1e0c1330fddc26adf0f569524d9ddbb64fd99ec66160c68678f957a782d065889d65ceb47c3c779286b19c786878b21ab7685d53bc404fbeffb984c", @generic="0a9be4a8cf43f407f5dd3f00758ec6c393be02cbd84905fe851611b1ffe1d4559e7acc5eb0e5ed56daeeb541aba85981beddbd8cf7af90b675585e8902fac4cce572cfdf085e78c9ac8f1aff81b1db0151b08bdf3f51aa7596f52411e7295b7f1a8d5b08999644c048119d10277eaa1bbe9a8526bb9173c5fff9fa36e35e49056a2366070dd0e6bad3cc13c239fe65bf62a7caa98d0896d7eb6583314338466bcfe5033317f3f05e684851fd1816c9bf13c5dbe853235bd23263266af57d6c0976ec4f540825399ff08fc8552d54cb7620"]}, @nested={0x4, 0x32, [@generic]}, @generic="1fb4569122db8bc8cd9b20c24e0a00e221c85272636653bfb5f6f1baf616c6d2467aa480", @nested={0x211c, 0x1c, [@generic="9df66550803b1167ba3c4fb2c32ed78da16407b289b89888ba974c1a967930ebe82d0425713d77b3776e60b9f387c707b1385ae64785862d63ef9935110994bd1dfd45a0aa024885669820e586db78392c2232c14433d51b261c6439bdb1fb1d8283be8dc98bfa6707e627d01320478904c6177a512c6ac5bb7de490aa6a6b3763491bf05b515f4e54370398b0bf6238d335984289ec4efb6c7e76cd7c83276c8d7a5dc869edaa76896755736e14e8683d05c451", @generic="fb3d65b8779dee931519", @typed={0xc, 0x28, @u64=0x3}, @typed={0x14, 0x39, @ipv6=@dev={0xfe, 0x80, [], 0x20}}, @generic="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", @generic="bdcfd4555c5e516261995af10b35409cf2c3f84fc8a83b711caf5f8f54a89f5746a3bef5a6fd2dc3c10ab44891e8c43bfa8259fcfdb4394d66200173fdd9ef104a495be468bd830164eaf8913e66fe3b99d098656ba3958be4a0cab4f977211ca0e9d76fb99a6570d9c0f603af4d8fae49215624fede5528ffef6f5a9f7056d02ddf3a06d4b0dc7d0f2f8378c3c8ba66be0df4c36d0d78a9fd78c91e3e3d9e509482a5c1e6677d0eec0a7131e0a7956fb839d3a321bd2d523fa4339f73f0a21dfedc7344ac1ec0f1486d4e11d62991080e1f99552b2798c0312b607c8fa34b754deec3fa8a38183f738eed3efed67f6c293200da66fd3db68775752d1d9299899f4e5fb917975ea7ee3ac79326dc96a85a50b012284fef408128c4f3be47976b1e9e249768cbed2411224bc9eea372c2be9482e596d56fa8f527b080ed586e0fc40527a7c6ec0821cdc7018b4909fd053188926de3fbe6282d1a5b1338b750406cad6ec58e062641ff5a21dc738a5250efeca64b85c2ed339ba29f9709d66021c376949193d381d99cfcd0e166a85d2abf9890f5ea70fb18787ffcf135e3a2c597acc5aa7f6df9c712146bb41512007c281c37fa5b7a5f2a04ace5359ee8403b2479305ed2e2c8d4e2418d1b69c2b43c8ca10bf2c449db43d51084736f93b9b6a83eb7b0c0f4ace10480ff909806f12f969e1985153d1574df8e359f913c3a66f613571d09059eff4a274fbd922f205a3c0e66926bd19a6ac802bf2f14f67068210cd4c9f8d5612eb51e70d9ef123fe81733fec1b6bc9d1fed36d02328f74409d591408963b77cbae5bdc1d58fbce0a641d9745bd9c2606d221da50a243d47bbd506deeecb345e47c1870b67497953430465fc366dca7743f05fe9768513e298f3aee24c48b386ae3d4feb307fcd115aa31c739245cd20e7fa9d6fceba55b9a8741a7cf9b26d72600271113a57341f3b953011304d14f9dd67dcc8652b372ea166ff8bf194c1ea38ebfab095822e96895d7b9d2f3c270bc8c4519b2c8cbf92e21bc7a8dfa2a0c7ea735889483b29fa77c39c0224bd389daa59ce9f3dce375786b23b5f00ec934c027f50c0164727abf39fc9b679db3757dea37dc7c2ae354c1f37b05213b02bc2e2d816149558a5ff7e87ba61fff09195925a169bff7c3b888dd7db2d89f9cefb10adda74cefaa8646e3cd66ca687a16d042f5beadf67294680f4a1938cf337694ea7e9b1cce7bae5a10c8618063ebb75df70867ac9aee0e472e228fc65015bee89653c28d71af7d5a02d75937822b75b7cd6edd0d889edddd560cac4397e4eeeeeaefb29b9d7b85beb3106875ff598959f7a5e8549f2a8748be903f5a0377455f93789b83bf07d871e8e0c4a11b481f486db8a91b96ce34f5a00f20c3102bd01a7c4943201d4eaea517aacbc93509eb840697049bf2cddee912388478192b7ffafbec582b450cfb47fa2e936ba7b4cbd50af65855efe8763d06cd027885ba30c3a1f319930846371d9c142a3175d8c6e98f35d898329115ba7bd3e6b21f39d729a135aa633066e6b1e2bf16043c70f43db9ee37a050b350e5a8194f375ab26a0b82c7f187d0e8884828e5b33fe5d8ea231516618c5c3572207ade04f11dba0ea2bfee15f6adceec9fca5e0eab3219e7adcbf356050cf5f01ab326dfff62f9f71413997c25f9569941eafd4269dfcdebb100b54064df61e7430f110f5539453e0572685c6cec345eb78f1e63a636baeb7465820003d4ed2167bcc705893c53a3031d5c6bb11877d3ef376738452fe23a5fb453462ed578d935e6cf7a56f00c2febbb17aaba1f34b1984c135b995968c94678b862aaeeb7f711a7f2edbca7c6585a94b5ffa088c9511c14b0aff64af666bd08cbb5d25f017458da16a2246b72476e2f07da6c5ac23881f44bf63285a9147cc68b298756a5df41d5a8af14dd61312c22b5ef9c22db728ad23370dcead03044436f341c6b35ba8bb33e16ee42920707b4865fb706bc2d6aac10fdf3fa37032444199e0dca5647ca1d7d369e3821daf28b733045af833cd3d819e1486979da3a19c24762a89dbe989bf436119d5652d62fabc20ed08dcc080b60a16340e093351dda14f75afa8b8cda1ee4b3bbe59381c8381f81a35237343f060e97b4a21b7061fa59f44ff65539ebe3bad03a0ed1154f66eed39a6b279c465f3569a089561781937c49d4968d70287b7d6f009ec85cbf044c11a2b739eff26ca3f8f4c70ec6033dd1966ebdcef11b3583c0222b10e2f65bfbc3210db68c0395efd72e46f64e052393dd2a29bb5aca88b41f6e059410591eb66e9451edc960691456c999464c127b1bdf8499087957d4ac06871b93e2375cf24c62a253469fed6f8cc7098b864d8d2e82582c76993e92c31d3dc150b469fe8cde64a1083a792371730f3c5f84d0b32390f8f068d4fd27414bfac3855cf21b4a285b30e5e77e5f241bfa778977ec81382e3452ae36e60051bf2d4f83531323d0b2b6478a45eae8ba16dda3936f752e3d2c87936cea5b1f056181abc62f09ee10534ad94830273e4d9a9e25cfe1da8fcbce4581ae26ad45a47ebeee9ec88fee00588e335e0c8e8c11a419fc033deecf08210ed42ee6b707f5d04ca7da2c127eeefa1e42ad0668537ab3b25c7ac5363c7ac13c0a339d4b8decdfd34e22b165afedb301dbb1f77e26120d78274c1cc8cbc995268b6385cc4e15bc1d21e3db02022ba4a8d5a52d3a07cae70cfdc8acaded3f515dd70b2d5d4201caff0e67ba8e27e9795480be6ad534c558c6423e273f8375e38433e2dde328384ed44058824ac05f466c7b8b4b187df42c1c3b17c8bc3637b55e05bca925953d66bdf18f3dfe3c484eda51bd4a47e4045bf63073d76cb1319b090e0197b32186f238a8961ed2b563dcafb47744f44c576eeb6be5efe14150c8f10971d4345d5feae0f0fbef9d9c9eac4c0189b9974eb8e56f4213aca294d55b4309b0381b634fdd99bd7ddb65fe50bb7346086dfcb59faa8268184c167c633ee0637c88ea1323b4c28371ca3c1510153c539679fc80e79d693965a454d1f9b2498f5bea72eb85129c30740b1114ed6c5c607b65f260471a832be7f718d3a89a6267c6c052bdc7fd021dd0cef899b0505f04630eb34d193011f54c6cee21f513a30feb88e39944235e5a529735f5e20a35620d5346f77f01e82a9c7b0d569fd3df74e4e31fb4748b37a01d5f15be829a57a14c5c86851204604987dccb1cce906b40fafbdd1af1321d56e4ddc5f98f963c11387acb3494962e883d76c206566cdd1899746c3588523260b8d7fb3b69ac09d6e0f02368794a527a68d870c5cad2fefa487fb9e90dd634e2a536d073578b92dd5f9b10d58a2d712d1cf2f9931ad85ed020638cf22721564887222a36dfbe1828a393c737adc1da82754c4a07e355a6ea8a33cfa0ffa67bf801e582552a77e5a79bda76948faf1eaf6e52da2935ec408b47326de84093b25d480a6607cdb6dd0f6e2f13dd718a598ce306fb636afc6a92a1ae8ca01cfc8e34a6b21ccbd506ef650759af0596cc5a9a672b52ff9b189598f7c9915cb39c33dc059e8d290b38a984921eeaea9b7179005ccb4c550fd06152dea99e98501102d80415f4a496132119bbd020a263b7745b7e24514bdd03da1eef1b93037378d6871a7837214cb2d86863a1e25061a49d5a39750e22e0c7a1c670068560df374be1a85714b9149534bc449053be44f406a8ca01e8020e6089a47512cc97c7b2d6173bffa85d7fca9cd61524bfe461128d3c3878637b0fd0b78a0cd7f117129eb2c66212e8e8a42f673094118278965ee88fa4a48a67b07d81a5efb74dc672295c8c7ad4512ae4a92248e943e7fd92c2fbca996e86d936be1a499858424782340dcb471f2c1b889740011cae3f743d7625e3d90b84168e2e964b4f8a35342832fccea58830306be77910feea39e87736b81bc31e7225b36da06044f4dcb2d7ad9f59cf4554fca56ee4c46181e6b7c862165f44f247f9b839230c92af6974d5b211c6f2a41a43460275e762261312055b9372f217dec6f52c37bd4b736666db9954baa94f2390cd4878fe13069ba7654f70c3ce6373e3597fe62fa821ab54e0624afb86900b67a83a71c21f3047512de64b038e0df5feca5ce3364a716a4846a373461423a3dd1709a7988a30407a5175092baee2d8a3bb9319afa04e0a805ecb419db67527e1e3534ae140f08cc7e3f346797f64676c03337952bc66361f1ee91b82fcc39566875ee6bded5f8ff0095cb6831781170f612f81da44dc4f2f1aa97e27d96b50ae9e73d62215c62ec4d336d26b217fb1762cac62c0435cd27a7c2994002639163fdc906d1e9f68d24e3d212a7260cab8bfe91ff19672fe3203a446a6cd0161be1cf0a79e3a6641a4f031205c88f245a3a56bebab6db10382c6be3927a9117f30da0f9ea0d9dc366df1e85499a175e59433613eab4797b19efbb8781784e9b31819f67a99a20fd8c40f0c64bdb91fd7dbd86b725960edb233cada047d557bb52f42b192b546d83cd1cbecd3fdacbb225694a4c8c027af1f911fa19d56b182c39bed48e04f6e3ff40c4f7465741bafae7726427cf7b0040d98448aba0a726927c1d72690099e776c5aa721ac2543fb504e95373ee8e395ee66929ecc232895f079cb3ec86015fbc754d58e033912dc63c3012c2019b5e9638ca0ee2fb35d4f829a961f4ef55c143b5a654d77f43d7ebd025cedf6e9f566d1a054724afc61918cd6315739111e34a2726f89ca3a7fc885784c4b86e2edb49b75cd333dfef21122860f9cd4fc9a57eaebfa0d6654fab783a4f437a00ef5dea8e9459f77ae68e6dad249a255f31cd98e79676dced76c7721bcd05319773c41695da9b12e2bb05d3a2b21dad169cb8700d439267d876f7d4a8c246ef95000ca3ea3bd65419e96fbeeb313ed1db6e32e3ab7066f2261152506a6e56d3f1ff78feb48fca1bf50faabab061f60c44f06f05b6ec63ad5cd98806f268c3409c6441fd1b4914aa4e239779f3d659eded76313e658c807a7f7c20b7ea4255e58780063f647b390dfa0ff880445b65467015ab6663b6094349932c1a6ee9dc99891b1c25a4a795e58fae101041399abc4b4d754e6d1b9b138ce03e2b89c4760d91355ea73d19d18f7f213eb193416b011b908a3e360490415a92061c2a8a2bbffa54ff72a656823a1768b23ddc37194a4be9e6ea0f71676b9fa1f239f8acb69a3ec760b0b921dbe049bd8ce354ead77f153dd8df6698eda1db72df600ef871d764f1acf19d782725e16a8eebe148bb31fd33c3728308c020ee3047c9012244288655e94cd267f7e86a75ad83d109d5006d11fd053ea55516f6870d287737191ca253cc9241648daa83b395dbfa1e82ee940ae80f1ad917548519d6bce33e22e6f067672b4f5fa656e597a85a76bfd15adb6b8046045bc1914fb409dff3a98335c2705684ebab62aaeb7026a938e153dd337192e1cf17c15739cf6414fa94ac884b84ab5cb896085d45164046c73db0fc0ff0f2d4f496f90420ade77ae2a6036c9c7927c20845e78b762e8a30c68b7e1b15bb97b519fa2e017eee538362ab1787eaa15700f056961632b8babf9d0e1f48ab211288d6b1be7f874546e46718a346adf1878f3c39cbcd90fc8408c107c6c1a10a705bb13d4f8d748de2c83a25c2bc215a1e5207dd003b067c9df5ee9b47a45953eed0e24844e45e31e8c950d63b6d74312892dfdab838d1fc5ab0db95e530b95bc3d9d6d4cb65217a883d9d400e17efa1aed24a", @generic="3df5d7c1ed2110fd54224a139bb651cc6837e713c8cd92c35a536934d6ce77b6a0fa6eba41e9b6c72531760c714f59bf", @typed={0x8, 0x13, @fd}]}, @generic="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", @typed={0x8, 0x85, @u32=0x96}]}, 0x33c8}, {&(0x7f0000003c80)={0x2214, 0x42, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0x68, 0x65, [@generic="c9ea603933cb0b9b3bc80af866283b36a490e5159b97b6232ec570b1bd91ccd80ff172839902129398fa02843700fbe48a8c1a0b63827f0a5efd8fedac339be1e99b1cabc6256f2e15555988ad6ec7b9", @typed={0x14, 0x75, @ipv6=@dev={0xfe, 0x80, [], 0x2a}}]}, @generic="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", @typed={0xc, 0x7f, @str='syz1\x00'}, @nested={0x1134, 0x25, [@typed={0x8, 0x6b, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @typed={0x8, 0x8a, @ipv4=@multicast2}, @generic="1847983c3a4efd05f01507648748750c5cdb8040633980ff49e1064bcb49706114cf8018037efa0fcc49d3e26a436b29ec4b3a39cfa3fc3b1f692710351c66572639210de525db4631a1b3419ff1c8ff258939707769dc37bfc15b037f4e7353bdc58deaa82a4c2e42cde4c9f677fe72440b5485fbad2d937925a2fe83dff734f1b6ec1007733dd390e1c8bd72e2b66c028c3681e0501634008b0dd6d8d950e973acea3268a926fe33b8d20fa57bab", @generic="39a9260d1b69efa55be008d7d4e057c4f9034a40b59edb68a05b08799352f1fecc909f4f278749a78274a5bb37e07c8fdd53ee791a41ffdfb67134a64725d1e6ee7ac9d25f3b86d2967cbfbf18cbd115c89d3563fe02993c9f2a3a43", @typed={0xc, 0x88, @u64=0x100000000}, @typed={0x8, 0x46, @uid=r9}, @generic="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"]}, @typed={0x10, 0x52, @str='/dev/uinput\x00'}, @nested={0x48, 0x4e, [@typed={0x4, 0xc, @binary}, @typed={0x8, 0x6a, @uid=r12}, @generic="b81026c0a6f288290709f074078d2226fd6e996e4829c430ef1cbd83d5453e95810fc07c7e072cb937827e47081df51b30da77", @typed={0x4, 0x3d}]}, @typed={0x4, 0x15}]}, 0x2214}, {&(0x7f0000000040)={0x34, 0x3b, 0x10, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x24, 0xb, [@generic="7c79e9036e1d8d2c12c263d4165e6af9de8bf2ad7e313b", @typed={0x8, 0x26, @u32=0x9000000000000000}]}]}, 0x34}, {&(0x7f0000005ec0)={0x1588, 0x14, 0x4, 0x70bd26, 0x25dfdbfe, "", [@generic="51307ee48fc6672abb314a968319e5bdfa17d11820ba25827d64a5bf99c192e9d1d1ee33649efcf308beefa106e389fa151bc13b9ee42d980d37b60f50a948b4df4be369a078a4b095172c594ae1f1e37421f5b9a3d1c13fb5efec58de9bf035e3bf7dfdec0143888cdcaea3d77b497ba61378789ace03645ff23173a18a5dd3f05f66301ba14759ad7831924d359e6fe5a7d70c0476b62b5cb0df0f7293a65f628a68eae4d90ebdaba692b1e329a2953f3ee5a6b12b86db52e94383743cd77b31b242db5fa1bcb734bdbba7afd3e3c03102aee6af567fe206f9f18cca14c749", @typed={0x8c, 0xf, @binary="ef7969265aa14c67573149d387be2facccb4fd5cb0f4586dc030481335d0e60aff3f72dda0f5ee4d0d9ef3210444637339e4609c46e6ca31f6439dacd9376dc16df25477d587047377fe9204928e54526102e264b93ef3a97a65d58112d6795691c98475114a8ad3747ee61acb5b3d9ef2345d9913eb5f42e2ade7a02e17880b90769a8c6883ed4b"}, @nested={0x107c, 0x47, [@generic="aa6c74dc43744869b8df8b106d5b2bb69c6e326b52a5799ac3e2f222b6a1459380edae96a64eca952e7ebf1cd0b76d31989015f9d0d391ae14c82b7b2e7cd7ef78abb256bbbcedd26b6309599af261788f6db2f30ef72b6a908c359c3005ff51cdcff5abf074b8cefd29f5cf29", @generic="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", @typed={0x8, 0x27, @uid=0xffffffffffffffff}]}, @nested={0xfc, 0x5, [@typed={0x4, 0x60}, @typed={0x8, 0x42, @ipv4=@broadcast}, @typed={0x8, 0x44, @u32=0x81}, @generic="e522be2b265896f259fbe9843d78bc1cfa8e9b76c6d293e379c6445c23787f376376d6ead2b78ae348be9cfd5a0af90de0b3d67473d0e01dc5e95b924758a57e99492bb6bd3071e306ee253f4b93ccd619e4382d4ae51b758987586e8861dc03532e5579376366a96814e1351a91cb38dd53953ec6392c409cbf4a417c1f7d1543e8f887dac0c935fa789b4402110d4849a74c8fac7888cba0a1f82a66e3732d8465a57604e7852772652661c948072aa75a47f77ddec1", @typed={0x2c, 0x70, @str='vmnet0\\em1securityvmnet1]:/*&)eth0*-!\x00'}]}, @nested={0x4, 0x39}, @nested={0x160, 0x3b, [@typed={0x3c, 0x32, @binary="a2dbd8ae80b6e616da2570724a0606352b2262e085fde65e6d26e693ac109e0abb59a0016a99248124ba9d34bd9cad029f3e9e1de2cf"}, @generic="e9b2c5404e528f4f439b08917b1c21b414f927b4dc0feacc5f08d8d8aca0916a4f17236af9b5d809f9aca3106da16dd8a0667360327b9c6cb36c9d93ce09b3f6a97147398d8c97b9b93c96b41b05d252ae48a7059bbf9ee95c28a1cfecd369d7ff5d6295db5ce4e358cac67c023186bf2471057d1962b71959a0b1d3e4db9c1e4d3e26fb33f163db77c8702a74d5d29e78f345049087a8c51add4c36338b6f115be80e70f031d50fa0fef1267ef3de4ff880b9c773e11be66a68fe791f573026b8cb2def5634ba22a8a50c8da0774d5306238d3f6b6551d01b3037", @typed={0xc, 0x5a, @u64=0x3}, @typed={0x8, 0x6, @u32=0x1000}, @generic="dbc1271e0e813767a6171cb3e5c14e8b659f3a3da0fda7deec98e445e84b2c1f46093738", @typed={0x4, 0xb}, @typed={0x8, 0x15, @ipv4=@multicast1}]}, @nested={0x130, 0x4b, [@generic="8b76dae730139862550fffe4eb74874d40d5270569ff709da7de7be247e8dbeb36e776f2eab6342870b5962a31c9d6bc0555d699f841064cf73a00e10dce6a6313b9b0cbb745a253d9a4e12df3", @generic="0746c600bcfd265d53130c733b821e1c45c482f17d195349661307b21aa6b8f376015f125875584774c660ba6f851e85a9407836a534aec565910517738a31ba2b23695288ee66114c5279204afa33b2215a333568202a7a8dcd1d0b9ee0efd99714116aa72cc304692be88d48e5b16545cf63b68ecd3e3c69753d9bc69ad1335a7119226f1877779bd1bc34f3e10db200c8e19b7ece8720c1f9acd62d20115e8bb6fa76f4bb9b15c6732962e2af99fedb74d212942c3ff2c0c90044239b8a69eac033779532b2d70172f1ce6ba64f700006157557f94eb338b070f6ff689c"]}]}, 0x1588}], 0x4, &(0x7f000000b940)=[@cred={{0x1c, 0x1, 0x2, {r15, r17, r19}}}, @rights={{0x2c, 0x1, 0x1, [r4, r20, r21, r22, r2, r0, r23]}}], 0x50, 0x20000000}, 0x0) ftruncate(r3, 0x800fe) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:02:49 executing program 5: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000040)=""/233) [ 202.121230] mkiss: ax0: crc mode is auto. [ 202.189225] input: syz1 as /devices/virtual/input/input5 02:02:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x228241, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x0, {0xa, 0x4e20, 0x80, @mcast2, 0x9}, r1}}, 0x38) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000a00)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "283cab8edaa1f5c26b3f597f4d42e478d0899c9d96bad99f05d373eef7b400e26866f09fafc3e6af0a32756fb7dfa409ef162c7b53100c942d451d4313f9bddc77155945bbc1ffb7b2d9f34a4bb6acaa6ee661185306a95de137ec8c23b7f840df1006d460a31f59f669aff0d8c04e793eee1cff2acfead870a8b5faa1d86c34ce5c9c6519893507c2167dcf4e60cb0819cece73b9c9edf5c78f9e71bf143192886341af5e2b0b151e017575ce53473d38cb8fd303d7c7bcaeb806a0497d4f296c2d4376983049d78b9c14d51364e9518aa2c4ff669578ada69239e289c13f64b6d497cb9c1bf61fceaf10068bed221b46b947524a53c215a93d6b2ca9646de3"}}}, 0x120) 02:02:52 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl(r0, 0x400, &(0x7f0000000000)="b27c85f9f010cb9e3a68dbf3d1440a2841b0527eb8b42aa1fffb704da3fc55243b86722c1e2fdde9dc19bae1c819b4e49992b91bfa143b347c236d4608572de889f846e45c3936feb0771a494223d87c3a25171a2304843ed22f1d03169d136a262bd5cb40b0a738697762a8542a7e90744455ac142ff675560e4adc") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd65, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f00000000c0)={0x0, {0x77359400}, 0x5, 0x6}) 02:02:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$rfkill(r0, &(0x7f0000000000), 0xff2d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='map_files\x00') ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000000c0)) 02:02:52 executing program 5: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x81) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)={0xfff, 0x9, 0xaf5b, 0x101, 0xffffffff, 0x16, 0x15, "d47474da0293618983f90ddec795128fc41debcb", "2c72d6edb05ff2f314cbae919917b47245234b45"}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000080)={0x4, 0xd1d, 0x24a2}) ioctl$NBD_CLEAR_QUE(r2, 0x1261) 02:02:52 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x16, 0x0, &(0x7f0000000080)) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000240)=0x852) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)=0x1) syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff0180c289303afffe80034300050dff00000000000000fffff6020000000000000000000000000001860090780007030060c5961e00000000030400000000050000000000000000000000000001a4b200f5e6698a44c6d8aa58a8850f6bd886b92edc715ba136f91fae9b3390cec9f0c3511ce762a66aee559ae2b5c47986b9bcad8e2bb736da000000000000000000"], 0x0) 02:02:52 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r0, &(0x7f00000048c0)={0x1a, 0x1, 0x0, 0x0, 0x40, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 02:02:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000440)=""/165, 0x10}, {&(0x7f0000000280)=""/243}, {&(0x7f00000001c0)=""/20}, {&(0x7f0000000380)=""/124}], 0x2c0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000001400)=""/4096) [ 204.465210] ucma_write: process 216 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 02:02:52 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2e0141, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x90009427, &(0x7f0000000180)={0x20, 0x6}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x18000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x0, r2}) 02:02:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) r4 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x800) r5 = gettid() tkill(r5, 0x16) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x3, 0x8, 0x635, 0x0, r5}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 02:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x24020400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x2c) 02:02:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d530bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000180)={{0x0, @broadcast, 0x4e20, 0x1, 'lblcr\x00', 0x2c, 0x7f, 0x7a}, {@empty, 0x4e21, 0x1, 0x3, 0xb3e, 0x20}}, 0x44) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r3 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000200)={0x10001, 0x4, [0x7]}) 02:02:53 executing program 2: waitid(0x1, 0x0, 0x0, 0x3, 0x0) 02:02:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000480)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) r4 = gettid() tkill(r4, 0x16) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) kcmp(r3, r4, 0x4, r5, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) r8 = dup2(0xffffffffffffffff, r1) bind$bt_sco(r8, &(0x7f0000000040)={0x1f, {0x9, 0x8, 0x52b, 0x3, 0xd27, 0x4}}, 0x8) 02:02:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000300)=""/4096) 02:02:53 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}]}}}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', 'vmnet1em0]md5sumvmnet0nodev\x00'}, 0x22) [ 205.242914] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.266900] syz-executor.4 (8843) used greatest stack depth: 23264 bytes left [ 205.277395] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 02:02:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x104) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x323382, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000001c0)={"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"}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) 02:02:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x1}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r2, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) r5 = getuid() r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r7, r8) getgroups(0x1, &(0x7f0000000240)=[r8]) r10 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x1}, [{0x2, 0x2, r2}, {0x2, 0x2, r4}, {0x2, 0x3, r5}], {0x4, 0x2}, [{0x8, 0x8, r9}, {0x8, 0x2, r10}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x2) 02:02:53 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0x565fa513b99e9353) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r7, r8) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup(r10) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7569643d206734a0bb07326192a3f1bfe8adbd651d5c0c020548b097e9bc168300000000000000", @ANYRESHEX=r12, @ANYBLOB="2cb3b9ffffff1c00d3444a733f05121de665ed9788a5940af3faa310f477cae6273d483f4cf20a3dcec70a5440f64f211e0bdbd3bebfd9621e0d63c42ac4b91ec281"]) ioctl$SIOCAX25ADDUID(r9, 0x89e1, &(0x7f0000000080)={0x3, @default, r12}) setreuid(r7, r12) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)={0x0, 0x5, 0x5, &(0x7f00000001c0)=0x9}) accept4(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f0000000080)=0xfe4732c18b6fcd80, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x10200000e) syz_open_dev$audion(0x0, 0x4, 0x0) io_submit(r0, 0x3, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000080)="969763a9c72c25220cf0d83154bb2866408ab8240d03f1908a058210c2c86d1668e34f1995c37209270fc927326ac2894a76c9d9a9f58cbc6170ede6d07f1ef4b1e0d6b116e810d612bc29fef01d00641f2f33fe6f0c39f7b403fbb7d57d9b08eff859b40ed45d511941a03f7c949b6a0b30cda111a143201983dc9b928cdb64bbb2cf2c4480ee70d35f4b3de07a4af066e3fee8f901eea6c4", 0x99}, 0x0, 0x0]) 02:02:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:02:53 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) socketpair(0x5, 0x59f09d9267267438, 0xfffffffffffffffe, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, 0x0) [ 205.928554] ntfs: (device loop4): parse_options(): Invalid uid option argument: g4 »2a’£ñ¿è­½e\ H°—鼃 02:02:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000180)='securityeth0locgroupposix_acl_accessGPL@/!^,/\x00', &(0x7f00000001c0)='system^(\x00', &(0x7f0000000340)='securityvmnet1%]\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], &(0x7f0000000580)=[&(0x7f00000004c0)='ppp0:/.{\x00', &(0x7f0000000500)='cgroup\xc0\'+trusted\x00', &(0x7f0000000540)='selinux\x00']) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000005c0)=0x2, 0x4) r1 = open$dir(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000240)="31fa2f2e9b719a466d3df8d9d08dffc824836687de1032e5f48ac85064375ed30ac5c986a44383331b9808de1eeae6c1f08f78a915814d9b937b1b935064437c3e76a79b6fa6ba81b76752259dbd916db48ca74708e177860b770bea2bbd542fd81b584244a6755d6a6a17ae3a4082716d9e60082fb2cf1f11b8fd4cd35f1b1d3e710b14430d75936a455873692b78b7f3768b78024031a08400f134f68ca2f0dd2893e5627b099e6630959ead1517a361dd4e44e8d05c60e30c38e53f4df002149be046fc0f903be76f4caaea75db5bb5459b23f5fe338f56cb475ccd5085462243e0149145b9bfc1cdcebc42f5ee14c5e7e8f91b1411b4ddc574a7d2f67454") write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe26, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 02:02:55 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000440), 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000100)={0x0, 0xa, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, r3, 0x0, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x168, r3, 0x2, 0x70bd28, 0x0, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x717}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa098}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x10}, 0x40840) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 02:02:55 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x80000, 0x200100) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10804040}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x10, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4000000000000ed, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e23, 0x53c, @empty, 0x9}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={r7, 0x5c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0xdd30, @mcast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240), 0x10) 02:02:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x7ff) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x48c, 0x0) close(r3) [ 207.658377] audit: type=1400 audit(1569204175.469:65): avc: denied { ioctl } for pid=8903 comm="syz-executor.3" path="socket:[33549]" dev="sockfs" ino=33549 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.708829] bond0: Releasing backup interface bond_slave_1 [ 207.744644] net_ratelimit: 2 callbacks suppressed [ 207.744652] dccp_close: ABORT with 1061 bytes unread [ 207.809334] dccp_close: ABORT with 1061 bytes unread [ 207.966394] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.974980] bridge0: port 1(bridge_slave_0) entered disabled state 02:02:56 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='aufs\x00', 0x0, &(0x7f0000000200)=',\x00\x00\x9f\x9b2\x96\xd9k\xb2[@u\xab\xf6\xb1W\x10&h\x19\xe2\x98\xf1\x9a\x16\xf9\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00F\xd3\xc4\x02\xfd\x8cpO3\xb2J\xad\x8d\xcd\'VAW\xb7\xcb\xf6\x02k\xfe\xc9\x16\xff5:\xaa\x93\x893$\xf6\xab\x00\x11\xca\x1d\xc7\xce\xf4J\xf5Rp\xf4\xff\xe8\xbc\xdf\xf0\xdc\x86\xa5I\"\xe9XF,\xca\xdc\x93p\x88\xdd\x9fZ<4@w\xd2\x05\x06z\xd8b\xf0\x95-\xfb\xf0\x12\x89\xa6\x1fl\x84?m\x1a\xe2\xc0\xc5\xb58\xed\x18Q\xdc\xb0\x84-Y\xc7\xcczh\xdb\xc5\x0ei\xc2\xd0\xdc\x8f}\x9b\xa0.b\xd7\xc3z2\xe8J\xe4\x01\xeau)x') r2 = gettid() tkill(r2, 0x16) timer_create(0x6, &(0x7f0000000380)={0x0, 0x4, 0x6, @tid=r2}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200, 0x0) getsockopt$inet_udp_int(r6, 0x11, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) timer_settime(r3, 0x0, &(0x7f0000000140)={{r4, r5+10000000}, {0x0, 0x989680}}, 0x0) timer_delete(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0d05640, &(0x7f0000000480)={0x3, @sliced={0x6, [0xc8, 0x3, 0x2, 0x871, 0x0, 0x81, 0x20, 0xd740, 0x200, 0x200, 0x8000, 0x7f, 0x8000, 0x200, 0x1d5, 0xa26, 0x7, 0xde, 0x1, 0x8, 0x9, 0x80000000, 0x5, 0x10000, 0x3, 0x1, 0x7, 0x3, 0x0, 0x0, 0x10001, 0x9, 0x4, 0x80000000, 0x0, 0xd730, 0x0, 0x3, 0x18d, 0x81, 0x0, 0x3ff, 0x80000000, 0xfaf7, 0x6, 0x7, 0x2ae, 0x100], 0x6}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$ppp(0xffffffffffffffff, &(0x7f00000003c0)="4105aa6f34b3123bd908705cf6a76e9a16950d2af5f596489493ff4cf8fb5ed74bc3f2553f154906d8c58dd47764496a5039e182e406896d89d8f872c14cfdd694232851b8d9f6703db0385c0fc337e893025efe0cd23ab2f71268152452911334ea", 0x62) timer_settime(r3, 0x0, &(0x7f0000000100)={{r8, r9+10000000}}, &(0x7f0000000180)) 02:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x2000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x101000, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, 0x0) write$P9_RSTATu(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0xee00, @ANYRES32=r3, @ANYRES32=0x0], 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@empty, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) gettid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) 02:02:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xd) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r2, 0x200004) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:02:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000400)={r3, 0x33d8df20}, &(0x7f0000000440)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x10000026f) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)={0x44, r7, 0x31b}, 0x44}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x78aca9eb20dd06e}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xbc, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf51}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x810}, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 02:02:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x8400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r2, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20001000}, 0x800) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r3, 0x800452d2, &(0x7f0000000100)) [ 208.336309] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.343525] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:56 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) fcntl$setpipe(r3, 0x407, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x60}}, 0x14) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x4, 0x2, 0x100000001}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TCFLSH(r3, 0x540b, 0xffffffffda10f042) 02:02:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4", 0x5}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:02:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0xdc17, 0x7fff, 0xffffffffffffffc0, 'queue0\x00', 0x1020000000000000}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @time, {}, {}, @control}], 0xff97) write$evdev(r3, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x17, 0x0, 0x4}, {{0x0, 0x7530}, 0x0, 0x3f, 0x3da3}, {{0x77359400}, 0x3c, 0xffffffffffffe8b7, 0xe5}], 0x48) 02:02:56 executing program 5: getpgrp(0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x800, 0x0) write$selinux_load(r0, &(0x7f00000004c0)={0xf97cff8c, 0x8, 'SE Linux', "3f197d6b69c15321b6a963ac29b553ec75c50285077acdede9a12a215df76ead6bd0f6aba2892dea62970f25a4c9c1dbbad648115cf861bc5ecb8750cd347021366081906aa8329f1d506fcd793b383f9a88c9bca5369dc82a7b843151e93e3fd3cb8a54b090f7d9472ef669c90266a15cb06411734c30c17e666909823013b00e81c119c29eae532d69b629e7a290d2a7666658eba94c5b0aa44dca9981ee79304a4d1ca8b9cf915a3b0be4590813ee1580"}, 0xc2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x189, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0x1) sendfile(r1, r3, 0x0, 0x1) r4 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f0000000100)) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000040)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000200)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000240), &(0x7f00000002c0)=0x4) 02:02:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x26000000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'rose0\x00', 0x9}) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') setns(r3, 0x0) 02:02:56 executing program 1: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xa8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 208.667267] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:02:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080), 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f00000001c0)="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", 0x257, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000380)={0x1ff, 0x0, [0x6, 0x4, 0x3, 0x24], 0x1f}) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) pipe(&(0x7f00000003c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000140)=0x3f) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)=0x1) openat(r1, &(0x7f0000000040)='./file0\x00', 0x4c0000, 0x150) msgget$private(0x0, 0x0) [ 209.502557] device bridge_slave_1 left promiscuous mode [ 209.508461] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.553371] device bridge_slave_0 left promiscuous mode [ 209.558851] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.642755] device hsr_slave_1 left promiscuous mode [ 209.684267] device hsr_slave_0 left promiscuous mode [ 209.725284] team0 (unregistering): Port device team_slave_1 removed [ 209.735259] team0 (unregistering): Port device team_slave_0 removed [ 209.744670] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 209.784177] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.865091] bond0 (unregistering): Released all slaves 02:02:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 02:02:59 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000100)='./file0\x00', 0x0, 0x30}, 0x10) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) dup2(r4, 0xffffffffffffffff) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x3) write(r7, &(0x7f0000000340), 0x41395527) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r8, 0x404c534a, &(0x7f00000002c0)={0x0, 0x5, 0x1}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x28007d) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r11, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0x10) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r12, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r13, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r12, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r13}}, 0x10) sendfile(r12, r10, 0x0, 0x2008000fffffffe) 02:02:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f000000b940)=[{{0x0, 0x0, 0x0}}], 0x40000000000022c, 0x11) 02:02:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x28, r3, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x6c, r3, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x278d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4010) tkill(r0, 0x16) prlimit64(r0, 0x8, 0x0, &(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$rfkill(r4, &(0x7f0000000080)={0x6, 0x3ff, 0x2}, 0x8) migrate_pages(r0, 0xc3, 0x0, &(0x7f0000000000)=0x2) 02:02:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}], 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x302143, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8001) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x84400, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000040)=0x2) 02:02:59 executing program 3: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f000000d000), 0x1c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6050a09c00081100fe8000000000000000000000000000bbfe80000000000000001f0000000000aa00004e2000089078"], 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='ramfs\x00', r3}, 0x30) sched_getaffinity(r4, 0x8, &(0x7f0000000100)) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000200)='./file0\x00') [ 211.306003] devpts: called with bogus options 02:02:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = dup2(r2, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000000)={0xd611, 0x9}) ioctl$SIOCAX25OPTRT(r3, 0x89e7, 0x0) [ 211.336820] input: syz1 as /devices/virtual/input/input6 02:02:59 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f0006000000d72ed36a82dcefdfe2070000003c9f0300000000000000c2080000000000000001000000000100000000000000000000478678c0c3080ca30008d8a6136070a0853a7a6b4b79bea16db3"], 0x50) [ 211.467757] SELinux: policydb table sizes (6,1792224983) do not match mine (6,7) [ 211.505890] input: syz1 as /devices/virtual/input/input7 [ 211.552878] SELinux: failed to load policy 02:02:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) uname(0x0) r2 = msgget(0x1, 0x0) msgrcv(r2, &(0x7f00000002c0)={0x0, ""/137}, 0x91, 0x0, 0x3800) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() tkill(r5, 0x16) sched_getattr(r5, &(0x7f0000000240)={0x30}, 0x30, 0x0) listen(r1, 0x10001) removexattr(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x50000000000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x301000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x3, 0xd000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:02:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 211.716182] input: syz1 as /devices/virtual/input/input8 02:02:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000340)={'hsr0\x00', @ifru_addrs=@xdp={0x2c, 0x0, 0x0, 0x1000000}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='GPLproc-\x00', 0x9, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 211.866859] devpts: called with bogus options 02:02:59 executing program 2: syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x80000001, 0xffffffff, 0x7, 0xa6}, {0x3ff, 0x8, 0x400, 0x5}, {0x7, 0x3db0b40b, 0x7, 0x3}, {0x101, 0x3ff, 0x3, 0x3}, {0x800, 0x3, 0xf86, 0x56f6e1c4}, {0x5, 0xac59, 0x20, 0x6}]}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x80) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000000c0)=0x80000000, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) 02:02:59 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r2, 0x91d}, 0x8) 02:02:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x7, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 213.812184] IPVS: ftp: loaded support on port[0] = 21 [ 214.649190] chnl_net:caif_netlink_parms(): no params data found [ 214.688024] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.694625] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.706507] device bridge_slave_0 entered promiscuous mode [ 214.713942] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.721366] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.728240] device bridge_slave_1 entered promiscuous mode [ 214.746302] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.755474] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.772254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 214.779262] team0: Port device team_slave_0 added [ 214.784834] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 214.791890] team0: Port device team_slave_1 added [ 214.797030] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.804661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.863528] device hsr_slave_0 entered promiscuous mode [ 214.910344] device hsr_slave_1 entered promiscuous mode [ 214.950579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.957672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.971454] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.977807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.984454] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.990842] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.016390] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 215.022749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.030869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.039657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.047767] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.054617] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.064765] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.070932] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.079013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.086981] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.093340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.111913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.119442] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.125828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.133856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.141666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.149215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.157331] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.168947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.179412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.186066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.193644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.209188] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.219404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.641843] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 02:03:04 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0xffffffb6) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl(r1, 0x8983, &(0x7f0000000000)) 02:03:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r1, @ANYPTR64, @ANYBLOB="0bb81b54874fb52b86c0c56a", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r8], @ANYBLOB="71add2bbd2cad23bfac976ed095e41b3d766567bb9cab63d3c5e44159883d3ba809ea95046870b586b2da4403cf4882dff091700cf548075fb56138c5c2c3bb4c0d7cc04874f10e7c2048277d943d9c584884c7cd50c4703e82cb0217d3a0cd133e945ecd43dc259a20962f0404a03a444f1be865cf95bc0267587842648e4505c575a71216756ec0b16221f1a87c2c6cfec72403050b3260398d77d6edf2d367d40d85b77af604477b9e8d1ad3a5ae49815065776bfc854ba109aa265", @ANYRES64, @ANYRESOCT=r3, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r5, @ANYPTR64, @ANYBLOB="2d2998f0594275e22272f71f4dc06a1568aad178cde66b8895ce7e85e8a7271c828e5a639838e0e12342432df1c81dff44b0c545d207a82ff647ba8550b058fd9ed9528ddcffbaa60956f3af706af2c590e4a2aca34f6a72120e1e39297c4da9b55dc2ce3466d5559c051b9a0978702db63660b3108246ea706923b8cd233ad17064cbc1665e22592432b157d0818f82fd2e0a5ed87f137da99631e4f6dd47a8bd236de53ed3acac5ae2d8791d1a7c82f0d689d95006b69d394e81ec9c15e81370bb15d66347a3bd71ac42e04e98c34e2d2ff7bc53584c80075f0e51c7766ab39775463c32f80f", @ANYRESDEC=r0]], @ANYRES32, @ANYBLOB="000000000004ffff00000000"], 0x3}}, 0x0) 02:03:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) msgsnd(0x0, 0x0, 0x0, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000001c0)={'gretap0\x00', {0x2, 0x4e23, @remote}}) socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e20, 0x9041, @rand_addr="6772c87ed7c8245e03ee08efda56be68", 0x3ff}}}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x20001000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x2c, &(0x7f0000000100)={@broadcast, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 02:03:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x70, 0x6, 0xffff, 0x496c, 0x6, 0x0, 0x8, 0x30, 0x1, 0x5, 0x4, 0x7699, 0x1, 0x5094e3e5, 0x80, 0x3f, 0x400, 0x100000000, 0x2, 0x100000000, 0x80000000, 0x9, 0x7fffffff, 0x0, 0x3, 0xb2b, 0x3ff, 0x3ff, 0x8, 0x5, 0x40, 0x1, 0x4, 0x3, 0x33963fc1, 0x55bd, 0x5, 0x0, 0x2, 0x0, @perf_config_ext={0x1, 0xffffffff}, 0x1, 0x8, 0x40, 0x3, 0x90000000000, 0xfb29, 0x3}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ceph(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2804, 0x0) 02:03:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000140)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000180)={0x2, 0x0, "9d69587605345eb3e1166a554569cfe4649bfd32db1cce9c", {0x8000, 0x1}, 0x8001}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='eth1', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r4}, 0xc) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f00000001c0)={0x6, 0x3, 0xa6e7, 0x2}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2}) 02:03:04 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r2) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 02:03:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x3ff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:05 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 217.262494] *** Guest State *** [ 217.281085] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 02:03:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/r\x89\x90/nul\x8b\x00', 0x87d6008ee95a4ede, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000100)) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @empty}], 0x10) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000180)={0x1c, 0x6, 0x0, {0x0, 0x989680}, 0x9, 0x1}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) 02:03:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) dup2(r1, r0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r6, &(0x7f0000000080)=0x4) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000200)={'ip_vti0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 02:03:05 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) sendfile(r0, r1, 0x0, 0x102002700) [ 217.340550] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 217.375578] CR3 = 0x00000000fffbc000 [ 217.391464] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 217.415835] audit: type=1400 audit(1569204185.229:66): avc: denied { map } for pid=9110 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=14886 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 02:03:05 executing program 3: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0xc, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket(0x2, 0x2, 0x3) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="54000000120000022cbd7000fedbdf25ac1e0173b02ef751bc34b59201000000000000000000000000000004d50a007b002c001300000000000000000000000000000000007f003c19a10e5d301e879ec4e60001000000000000000000000000000000000251000000eeeba7bdf9fc8772f57600f783018017b2ffc9cfb06a698b2cd0b5199e0bac587de16a2ae2fb2dcc6da00f9f14703f03f1098e40fb13080e6f50a187d76662d9a2697a2d18cb556f64ced38cbffc1aaf300ef651837579b64c801f2dd1a1fdbd1ba30d573b2fe515432ef983d7599b0665b325bdc2d618cb46"], 0x54}, 0x1, 0x0, 0x0, 0x100}, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x80) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x29, 0x37, 0x10, 0x19, 0xb, 0x70e, 0x3, 0xad}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x10040, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) [ 217.423506] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 02:03:05 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xfff, 0x200) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_bt_hci(r1, 0x400448c9, &(0x7f0000000300)="9def163b7db7a4f9a8caf26cf29232ab920c66e3") connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x100, 0x80000000, 0x7fffffff, 0x20, 0x9}, &(0x7f00000001c0)=0x98) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r3, 0x9794}, 0x8) accept4$bt_l2cap(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x80000) [ 217.534431] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 02:03:05 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='/dev/uinput\x00', 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) 02:03:05 executing program 2: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000100), 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaace2, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003805000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 217.580698] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 217.611608] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.645117] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.673200] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.690476] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.712507] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 217.729619] GDTR: limit=0x0000ffff, base=0x0000000000000000 02:03:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0xa}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @rand_addr=0x81}}, 0x1e) [ 217.747547] EXT4-fs (loop2): Unrecognized mount option "/pR" or missing value [ 217.753022] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 217.785002] EXT4-fs (loop2): failed to parse options in superblock: /pR [ 217.796423] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 217.824461] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 02:03:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/40, 0x28}, {&(0x7f00000000c0)=""/141, 0x8d}], 0x2}, 0x1}, {{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/16, 0x10}, {&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f0000000340)=""/131, 0xfffffffffffffefd}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000500)=""/41, 0x29}], 0x5}, 0x80000001}, {{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/139, 0x8b}, {&(0x7f0000000700)=""/212, 0xd4}, {&(0x7f0000000800)=""/170, 0xaa}], 0x3, &(0x7f0000000900)=""/6, 0x6}, 0x633}, {{&(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/54, 0x36}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)=""/154, 0x9a}], 0x3, &(0x7f0000000b80)=""/240, 0xf0}, 0x2}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1, &(0x7f0000000dc0)=""/109, 0x6d}, 0x9}, {{&(0x7f0000000e40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002240), 0x6, &(0x7f00000022c0)=""/247, 0xf7}}, {{&(0x7f00000023c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002440)}], 0x1, &(0x7f00000024c0)=""/36, 0x24}, 0x4}], 0x7, 0x2, &(0x7f00000026c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002700)={'vcan0\x00', r1}) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000001000)) mknodat(r0, &(0x7f0000001040)='./file0\x00', 0x0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}], 0x1c) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000ec0)=""/239, &(0x7f0000000fc0)=0xef) [ 217.847245] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.858981] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 217.865236] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 217.902504] EXT4-fs error (device loop2): ext4_iget:4703: inode #2: comm syz-executor.2: root inode unallocated [ 217.905064] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 217.953052] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 217.964673] EXT4-fs (loop2): get root inode failed [ 217.969643] EXT4-fs (loop2): mount failed [ 217.991358] Interruptibility = 00000000 ActivityState = 00000000 [ 218.026262] *** Host State *** [ 218.042890] RIP = 0xffffffff81174b00 RSP = 0xffff888059457998 02:03:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000801, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000180)="8cbca630813f620631050b26f008d6b2173a1cd66a13a85116d95483", 0x1c) close(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2007fff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniblnd/rdma0cm$', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r8, 0xc0106407, &(0x7f0000000280)={0x7fb9, 0x1a6f, 0x44, 0x8}) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x14, 0xfa00, @id_tos={&(0x7f0000000200)=0x4, r7, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) finit_module(r4, &(0x7f0000000240)='vboxnet1mime_type\x00', 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r10, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r10}}, 0x10) sendfile(r1, r0, 0x0, 0xffffffff) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r11, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r11, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x0, 0x3, 0xfffffffffffffff9, 0x1, 0x7fff, 0x1, 0x1, 0x2}}) [ 218.084695] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 218.119392] FSBase=00007f33152b5700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 218.145879] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 218.159258] CR0=0000000080050033 CR3=00000000a6eca000 CR4=00000000001426f0 [ 218.189645] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff862018e0 [ 218.214108] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 218.222790] audit: type=1400 audit(1569204186.039:67): avc: denied { read } for pid=9162 comm="syz-executor.3" path="socket:[34179]" dev="sockfs" ino=34179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 218.230893] *** Control State *** [ 218.263935] PinBased=0000003f CPUBased=b6a1edfa SecondaryExec=000000e3 [ 218.270844] EntryControls=0000d1ff ExitControls=002fefff [ 218.276710] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 218.285766] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 218.292666] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 218.310107] reason=80000021 qualification=0000000000000000 [ 218.316476] IDTVectoring: info=00000000 errcode=00000000 [ 218.324285] TSC Offset = 0xffffff890e216bed [ 218.353979] TPR Threshold = 0x00 [ 218.357435] EPT pointer = 0x000000005d99d01e [ 218.367739] Virtual processor ID = 0x0001 02:03:06 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[], 0x0) 02:03:06 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 02:03:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001091902efff07000000068100025b0509000200010100ff3fff58", 0x1f}], 0x1) getsockname(0xffffffffffffffff, 0x0, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000140), 0x18) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x34, 0x2e, 0x10, 0x1, 0x6, 0x3, 0x0, 0x13f}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="d4610a0aeb150bddc066423d80001dc0462f", @ANYRES16=r2, @ANYBLOB="30052abd7000fbdbdf25090000002800020014000100fe8000000000000000000000000000aa080006000500000008000e004e2200000800040004000000080005007f00000024000200080009000100000008000900050000000800070081000000080007000700000058000300080004000100000008000400070000001400060000000000000000000000ffffac1414aa080007004e240000080007004e24000008000300030000000800080006000000080007004e22000008000800ff0000001400020008000e004e240000080002004e230000"], 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x8008000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendto$packet(r3, &(0x7f0000000280)="50b5cc94fec2564cfa5ec9470e4c054b86cd8226b0aaa4bf92bece7a55198c8ea5f9bed206de2c0b76e78c8e43930f1e72a683e2e2124ab578017e258233086f3bf96231d5e06b56e117336c0e74e4e8b8c1441352ab88cd26ea37ffa282cfb03ef4f1ae136433b75524b7c5f92a52a24aad98b47f6e8eb58ff110009522fb7be6be0863769d78351889f2accb28af1fe4c9ad632c8f44db153c11723b6de1aeca77064e61c60bef0f96441599f79974a27adb9f68", 0xb5, 0x4, 0x0, 0x0) 02:03:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x3c, &(0x7f0000000000)=""/83, &(0x7f0000000080)=0x53) r1 = socket(0x40000000015, 0x805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x0) getsockopt(r1, 0x114, 0x1000000002714, 0x0, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000140)=0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000180)="bdc9edf8d4d17d3ffe25008f9300c3ec9e88ef0c6ad214a23f407fc8b874348fc591ab30b2a68d176f9c7b2edac14ad89677161161e60399e309119acc6be8978081d31592abccefa6a4632da6f7a70094dc", 0x52}, {&(0x7f0000000200)="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", 0x1000}], 0x2, &(0x7f0000001240)=[{0x90, 0x111, 0x101, "4adc23f9bd1bcf4c12312a663b6daeadcb25040ab3525e0ea08db64c4ffdcdc7667e093928d3b64d2d06a9057281fa2a3b74ef29e740860aa93c906e51738e5977ae4e81f954ecb92945719a7bc92479c176ba54cb0c9232d6d48b5b481f649e6ee0ec7d577096c4d19ce6ad8eb0fbd07780f08de706ebbd554d"}, {0x78, 0x1, 0x3, "d5f4b664e3240b0a758e089b464e46e8cbc17bc54fdd57338d60efd248ffb78cc2eb483a43c96a8baadc9a461e64c71b157b00811d12853693afc4ccdaa6695661637f17a864b87be4577030e35515742a8655591b2749c41d883a2190631d1c062aea25440c"}, {0xd8, 0x74, 0x8, "a7a0e13877200999052e316e755fcf2e5365fb004e6293e7cebe04ff0536b6a97e280148f768562f2cd642d7d4b94a020a8e7f9ff136d68ef9eb2b342f0d8241e6a29bc8cc594a6c193cdecd0e4a7c4bbadc9e7bb7cbb3cc3845f88cd12d62c2425ad471d0f37e732e59f97ef27594f16980a15c4ca56e8d76616480c3867f44728537d7bdb9d842cca86aee50eb7e34c0ef5fbcb447648cf4862b55173586ffc7977c7869106a910bfd93c706a3d1b87d021a8b89974d91c33c0a513dfcebb1e2efc6"}, {0xa8, 0x100, 0xffffffffffff0000, "a083a4ce3e30253ac4a97cfeae578f9233c5c39542756b3271e725dd0ec1a46243a47dbf9c606f29d008cab8774d5c1550735141d40261d151f7e752d1374b0a5d85f510520022edcd1043e4858c6dff025a2415974f3b3a25f6e03a0246763e293862bf2757c89fbaea3948f2d3a3cf641e4f29200f4d2f89f2328d71f17feee965ce388f1b1c69e1b6cabb6c93e776b45ecae20766"}, {0xe8, 0xbd9352220f2bbe74, 0x29e, "0b602d20fa7efe88a5c7f3ff090d58a99ba23c54dde06eb9ec5a36919f8be0dd2f3ad26c081c5918382b053f6a2bef2a05bbf2e66b3579d7108a72b8f0ddee13e4d98f0acd744d1bd2b064eb54d7a5e6d1b6b12f311df6ce946c8275b48bad32c8ab30f8da081e1cfd649454f5d10c42fa10ef5960412d64844b46f616eacfa0b70374cdb7356bc5da8320279382d5f329c15efb180781453938a54f933dbbcc7fdffc17705bae6ee6b24c8b7a987b47e6b0e7baa7b6ac3ae7efec16abbedc907ca6ab6a094cf5af2dcccc974560ac8345e002c14b4e5764"}, {0xf8, 0x1, 0x100000001, "9a93afb209b5268fcb9d455898b5229712243f1b3bc23bdcaf5f18449b4d57f54b8328523c37c75a109e82672f3b8d0362d152b8d3a7d2827ea9ff8e7f2a9b278012107b3c2d41d82c68583a279b540f4bd52aa49483e6e2dee5e3bbddd2f437dff806a739d3cccc8c62aee1915808e8044b66c2b0c319e48cb0244b555f2d1394b2e07d4ed9df07ac8c48670a0b78d863c959099b322583b3b28553a786057585b55863eb8313de738e53e00b490f72607e3b0f97920022421e0b6c41ba849a056a457d30eb1b94161978b601a7438444ff720c177d53d03048d6ab6d21749136a66504ca7a"}], 0x468}, 0x4008) [ 218.492655] syz-executor.4: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 02:03:06 executing program 3: perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x35}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getresgid(0x0, 0x0, &(0x7f0000000bc0)) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r5, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) getpeername$packet(r6, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000cc0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000d00)={@rand_addr="4557661f5a62a1b9a68ac5917a4ec4f6", 0x4f, r7}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 218.544058] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 218.579198] CPU: 1 PID: 9181 Comm: syz-executor.4 Not tainted 4.14.146 #0 [ 218.586184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.595561] Call Trace: [ 218.598163] dump_stack+0x138/0x197 [ 218.601805] warn_alloc.cold+0x96/0x1af [ 218.605790] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 218.610646] ? lock_downgrade+0x6e0/0x6e0 [ 218.614800] ? avc_has_perm+0x2df/0x4b0 [ 218.618784] __vmalloc_node_range+0x3c3/0x6a0 [ 218.623290] ? trace_hardirqs_on+0x10/0x10 [ 218.627527] vmalloc+0x46/0x50 [ 218.630722] ? sel_write_load+0x1a0/0x1050 [ 218.634962] sel_write_load+0x1a0/0x1050 [ 218.639031] ? save_trace+0x290/0x290 [ 218.642838] ? sel_read_bool+0x240/0x240 [ 218.646905] ? trace_hardirqs_on+0x10/0x10 [ 218.651153] ? save_trace+0x290/0x290 [ 218.655308] __vfs_write+0x105/0x6b0 [ 218.659041] ? __lock_is_held+0xb6/0x140 [ 218.663101] ? sel_read_bool+0x240/0x240 [ 218.667169] ? kernel_read+0x120/0x120 [ 218.671061] ? __lock_is_held+0xb6/0x140 [ 218.675132] ? check_preemption_disabled+0x3c/0x250 [ 218.680154] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 218.685616] ? rcu_read_lock_sched_held+0x110/0x130 [ 218.690642] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 218.695399] ? __sb_start_write+0x153/0x2f0 [ 218.699738] vfs_write+0x198/0x500 [ 218.703286] SyS_write+0xfd/0x230 [ 218.706744] ? SyS_read+0x230/0x230 [ 218.710376] ? do_syscall_64+0x53/0x640 [ 218.714366] ? SyS_read+0x230/0x230 [ 218.717997] do_syscall_64+0x1e8/0x640 [ 218.722059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.726914] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 218.732107] RIP: 0033:0x459a09 [ 218.735291] RSP: 002b:00007f33152b4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.743003] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 218.750272] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 218.757540] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.764807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33152b56d4 [ 218.772078] R13: 00000000004c9c8f R14: 00000000004e1558 R15: 00000000ffffffff [ 218.780119] protocol 88fb is buggy, dev hsr_slave_0 [ 218.785256] protocol 88fb is buggy, dev hsr_slave_1 [ 218.814720] Mem-Info: [ 218.817335] active_anon:136568 inactive_anon:185 isolated_anon:0 [ 218.817335] active_file:8312 inactive_file:10971 isolated_file:0 02:03:06 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0xe) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x10, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = memfd_create(&(0x7f0000000000)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03086c11d14ef1be01fa8dff6aa640797ea9ed80a4f8fdeaef6078dfbe9319841a3c4ecad3c66c93ced0fc6bbbc58165ebea25878b8a8da2560890b8f323579e28943ebc6c05f446ec8ab4912545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8cb09597ca220c3fc368fea27771af7a8c"], 0x80) socket$netlink(0x10, 0x3, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) readlinkat(r2, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)=""/196, 0xc4) 02:03:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1, 0x6, 0x8001, 0x8000, 0x1, 0x5, 0x6}, 0x1c) [ 218.817335] unevictable:425 dirty:364 writeback:0 unstable:0 [ 218.817335] slab_reclaimable:11947 slab_unreclaimable:108197 [ 218.817335] mapped:59519 shmem:667 pagetables:1544 bounce:0 [ 218.817335] free:1126649 free_pcp:164 free_cma:0 02:03:06 executing program 5: mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = accept4$rose(r2, 0x0, &(0x7f00000001c0), 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40bc5311, &(0x7f0000000000)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, 0x0) syz_read_part_table(0x4c, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0xc0c0583b, &(0x7f0000000140)) getsockopt$llc_int(r6, 0x10c, 0x9, 0x0, &(0x7f0000000340)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r9, 0x80045400, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000100)='/dev/video2\x00') [ 218.918997] Node 0 active_anon:550608kB inactive_anon:740kB active_file:33100kB inactive_file:43884kB unevictable:2100kB isolated(anon):0kB isolated(file):0kB mapped:238576kB dirty:1448kB writeback:0kB shmem:3068kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 79872kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 02:03:06 executing program 0: syz_read_part_table(0x6, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="70fba75f73584d4784f58c6f68edfc343e81a9e058be42cb1159882ae80eb486f88b3b9f73e9f283800d8cac2bb943dde64a88889448f5c6e5493d8fadebbb99801eea71cf317c082a07caf6da357e22210197d010106173c28060dc8f40951e2546de3da7faad5f2006c0174a7ad1da9b211edf02e877d12463c7ada853c1543e5f680b7db308ee6e5bd630863c43a786d36e16c6764a8182234da05ab2f5eb6c5ba1956d017dfe645c8eb2c7a363bf564e89ddb3e01eb6dcd24f486172ba1f740babdc91ab8d7f719eb234afe6d2f9507e8dd2a3", 0x0, 0x800}, {&(0x7f00000002c0)="4b636f9e8c660355a3990fe9794eaa70c8f4804db82fd7c4fa2f998276216b99e3135485432abc29dc629a77ac29c441bf1ce8bf7288231a21fb", 0x0, 0x5}]) 02:03:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4040000, 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x2, 0x10}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e23, 0x722, @remote, 0x97}}, 0x1, 0x6, 0xffffffffffffe133, 0xf6a9, 0x4}, 0x98) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:03:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='\xfeo\x19>\xd3\xa4`\xda\x00', 0x20008000000000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2286, 0x70e000) [ 219.081571] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 219.155143] Dev loop0: unable to read RDB block 8 [ 219.160319] loop0: unable to read partition table [ 219.187045] loop0: partition table beyond EOD, truncated [ 219.221731] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 219.268057] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 02:03:07 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) write(r0, &(0x7f0000000200)="91cc309c76d800b20d0227f3ae88350b968459559ff32000000000000000cc4278c46e80c788d84e19d48cd53345df0b1fc92c0859c1", 0x36) r1 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x80000000}) semtimedop(r1, &(0x7f0000000000)=[{0x2, 0x1, 0x1000}, {0x2, 0x5, 0x800}, {0x4, 0x5, 0x1000}], 0x3, &(0x7f0000000040)={0x0, 0x1c9c380}) sendfile(r0, r0, &(0x7f0000001000), 0xfec) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) fchdir(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000380)={0x4, 'ip6gretap0\x00', 0x4}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0x1, "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", 0x2b, 0x7d8000000000, 0x5, 0x1, 0x4, 0x7, 0x7}, r7}}, 0x128) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x0, 0x26, 0xed, 0xe0000}, {0x0, 0x0, 0xfffffffffffffffd, 0x3}]}) [ 219.410777] Dev loop0: unable to read RDB block 8 [ 219.415711] loop0: unable to read partition table [ 219.446502] loop0: partition table beyond EOD, truncated [ 219.467750] lowmem_reserve[]: 0 2580 2580 2580 [ 219.483755] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 219.504770] Node 0 DMA32 free:674788kB min:36468kB low:45584kB high:54700kB active_anon:570156kB inactive_anon:744kB active_file:33104kB inactive_file:43908kB unevictable:4844kB writepending:1480kB present:3129332kB managed:2644888kB mlocked:4844kB kernel_stack:7936kB pagetables:6244kB bounce:0kB free_pcp:700kB local_pcp:184kB free_cma:0kB [ 219.615395] lowmem_reserve[]: 0 0 0 0 [ 219.623913] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 219.668484] lowmem_reserve[]: 0 0 0 0 [ 219.678165] Node 1 Normal free:3786432kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 219.725200] lowmem_reserve[]: 0 0 0 0 [ 219.729143] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 219.748147] Node 0 DMA32: 252*4kB (UME) 164*8kB (UME) 504*16kB (UME) 1828*32kB (UME) 1047*64kB (UM) 79*128kB (UM) 34*256kB (UME) 8*512kB (UME) 7*1024kB (UME) 2*2048kB (ME) 122*4096kB (M) = 669776kB [ 219.779237] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 219.794659] Node 1 Normal: 56*4kB (UE) 346*8kB (UE) 269*16kB (UME) 56*32kB (UME) 11*64kB (UM) 11*128kB (U) 9*256kB (UME) 1*512kB (E) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786432kB [ 219.816761] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 219.825831] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 219.839778] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 219.887249] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 219.944001] 21079 total pagecache pages [ 219.948037] 0 pages in swap cache [ 220.004368] Swap cache stats: add 0, delete 0, find 0/0 [ 220.009789] Free swap = 0kB [ 220.034103] Total swap = 0kB [ 220.037180] 1965979 pages RAM [ 220.050197] 0 pages HighMem/MovableOnly [ 220.054562] 333228 pages reserved [ 220.058009] 0 pages cma reserved 02:03:07 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x18800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) dup2(r0, r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_genetlink_get_family_id$net_dm(0x0) 02:03:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x70024103, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x9) 02:03:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000000)={0x10002, 0x200, 0x4000009, 0x0, 0x3, 0x0, 0x2000000000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 02:03:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r3 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='net/snmp6\x00', 0xfffffffffffffffb) r4 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='cgroup\'%\x00', 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000002c0)=@keyring={'key_or_keyring:', r4}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)=0x5) pause() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 02:03:07 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {0xd81, 0x5}, {}, @queue}], 0xfff6) [ 220.163987] audit: type=1400 audit(1569204187.979:68): avc: denied { sys_admin } for pid=9231 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:03:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xf) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000440)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd23896", 0x1c3, r5) r7 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r8, r6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$update(0x2, r6, &(0x7f0000000140)="fe64404fba522ca2479046c16e9112ec2fb700dd96e07a9be6134023e41682b6f3f29567b2ec3825cf63c42c53c80b4e9b622c4b49cf698f01e5a2be45dbb77ce15cbd93180392c8e8194f4cd943133d9efd4261530a06c696543a0d21b823e4767ab69f237cbbd8f9d69c120db8dbc0b22022defcb15d7762d8b5689bc3fcb9c62bad6e5b014455000c87f581b5db30e83d0ad4130acf9d28073e697891dbe355deebbccd7d534df050191f142f4dc47df9c4233bf1cd1055c0b8836af0e7fcd5382721af4516225fdfe1437af2f0ec48", 0xd1) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 02:03:08 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffc3b) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="3aa946d3c1d8434418e8845163a173a814d2d884e79773023ec819dfcf09a3a567a807e777f4550b1702470fc4ab6f528e296c5fa9e51693d9c9e9f50bd809487c37a2f478793923c7c9bdeacb29fbe8bf7fbea8f06d5b81d2e2cc77958a1e74c28f00851be930d95ce0eddb87", @ANYRES32, @ANYBLOB]) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) geteuid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000100)={0x3, 0x3}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) fallocate(r3, 0x1, 0x0, 0x369e5d84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000003c0)={0x0, @bt={0x20, 0x80000000, 0x0, 0x2, 0x2, 0x8000, 0x3, 0x8, 0x4, 0x7, 0x9, 0x5, 0x20, 0x0, 0x9, 0x4}}) [ 220.402484] IPVS: ftp: loaded support on port[0] = 21 02:03:08 executing program 4: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000540)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xf}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000580)=""/225, 0xe1}], 0x3, &(0x7f0000000680)=""/253, 0xfd}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f0000000780)={"9ab2ce525ad4772c06bcda665d6fa7f24600ded9371168c6ad662d6f23c95eba02d637e7d972696f9b68c1ca539c16a69cbb7764f76df102796059f6be0ff12fff074c6b5fb43b81d242a5b00d29dbe8ecc314231c359d7521be8b7d70e8c0eae5040282afccb57b5780e11da7c27ba2a1b1fee39399f89dfc30e77b3e4e7aead0457524b7ed862b23dec85a5683e23a8aa762e313541527cca41bacc3fbe49601d99562eeb08863ff390dd9d4871982a07c2a593370d47f8d2619a54f4e146b3171b9756856abd6247bac2f9adfa8fe3188101ec6f0df69c66102d9bce92afb51ed47807299ac577446d4558f37777eaa5174e30d93962b3263c35277d326dd21b487d8cd0f7aa570be6c1c447e062dfaf3300285c7926bc029f45e41919ae53bf9e1596f78a7eadad8240b7db0893e7b1f06e21f77b0e94ab2d737ffc22494043732bf1fff77ed95cfa89a7ee309d9ff33731a7a3eabe2c929e54840cf61c4d54d790a8cf42f2edd803e76aa42e7ca8fd6043621eba8a78d578aef6ba752380829600c5eb9e9d1ddc32f4f9d797f3bfe7755941cc5159fa076deab5d31e044f7ae1b55af976d67a8a6e392918bb698c35dca3f668dd9f91487368897110c0099f10438d84107f4f517cd5f630b63f303aead6a00ffd7e1d2a8bdedbb4675fb0b7083c2482a0c6b4e35b8b92256a8b2e52bb877cded5ee929f50977231c2abea31298e49ccaa4991729254b77d676d7414d99f5df8671026072d594d1e43a49726d43c0a914e769138b7a4a45dbeb4656a0db785222be2b472a941260243fbcfcc87e22a39c311b6f6120756b26a6c34583d85b09f9a2f5f81f07fbbd9c7da48bcd86ceeff16ab29ea38f42b7e8c1a8c4b327b01bf4badd940af0614009fde9a1c7bedda98a5a430f4f22de8c824eeff47f8e587950bb623237b9ed5e8fa87e434ae2b5485847e8e24527ebd5381acd080bd2378b4c0c8f253323537b51759b9cc5df7a0c1b093079f6a5de4a12b4aeb298d497d1d0df0325dc930baddef6333978d36458862bfbbf9a0213719d8100a26e5496165d52d80f69e17bb407edaa8b7b8da62756515d2236ceddff3c9fca3acd6ccb54704931c031ce75998b42a748fac2024b8a5d967d0ca26f7479e36cd1838b0ab1887dadcb156536346fd73d349e214d12ff7932711c802349d7a2ea0d70ab8bb53ac7637f32b498489103c878cc5ca66b849f13b3643c4c7ac3ca7898bbd00c95815d2bdb9201d1d352cefda2a60d9628c2df95b5b8156d12c9487809a7aadd545973a4f5e68621a1b0165226263eae57f03d5132dbd137d16868a8b2b6655df3f43a1011c78e67ba37fdef1b81155e2cba7ae90f64a9ce95621c0571a1fc0065b4c2978804e610859c4bbcd812a43351baa1bcc6542b31842d1af4aa8e0cf02a6e26cb729d46604552e279"}) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @rand_addr=0xffff}, 0x5}}, 0x100000000, 0x81, 0x5, 0x1f, 0xc0}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000400)={r6, 0x3}, 0x8) fcntl$setstatus(r1, 0x4, 0x87000) [ 220.478764] FAT-fs (loop2): bogus number of reserved sectors [ 220.498273] FAT-fs (loop2): Can't find a valid FAT filesystem 02:03:08 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0x8}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) [ 220.579510] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 220.659533] FAT-fs (loop2): bogus number of reserved sectors [ 220.667952] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 220.674753] FAT-fs (loop2): Can't find a valid FAT filesystem [ 220.714526] audit: type=1804 audit(1569204188.529:69): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir291573256/syzkaller.1Baj7R/92/file0/file0" dev="sda1" ino=16880 res=1 [ 220.756656] syz-executor.2 (9254) used greatest stack depth: 22480 bytes left 02:03:08 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x0, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffc3b) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="3aa946d3c1d8434418e8845163a173a814d2d884e79773023ec819dfcf09a3a567a807e777f4550b1702470fc4ab6f528e296c5fa9e51693d9c9e9f50bd809487c37a2f478793923c7c9bdeacb29fbe8bf7fbea8f06d5b81d2e2cc77958a1e74c28f00851be930d95ce0eddb87", @ANYRES32, @ANYBLOB]) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) geteuid() sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000100)={0x3, 0x3}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) fchdir(r0) r3 = creat(0x0, 0x0) fallocate(r3, 0x1, 0x0, 0x369e5d84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000003c0)={0x0, @bt={0x20, 0x80000000, 0x0, 0x2, 0x2, 0x8000, 0x3, 0x8, 0x4, 0x7, 0x9, 0x5, 0x20, 0x0, 0x9, 0x4}}) [ 220.978262] FAT-fs (loop2): bogus number of reserved sectors [ 220.995589] FAT-fs (loop2): Can't find a valid FAT filesystem [ 221.002773] audit: type=1400 audit(1569204188.819:70): avc: denied { dac_override } for pid=9277 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 221.056834] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 221.074770] IPVS: ftp: loaded support on port[0] = 21 02:03:08 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self/net/pfkey\x00', 0x44a003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000026c0)={r5, 0x4, 0x30}, &(0x7f0000002700)=0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000025c0)) r6 = gettid() r7 = socket$inet6(0xa, 0x800, 0x0) getsockopt$bt_hci(r7, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r8, &(0x7f0000002540)=[{&(0x7f0000001080)=""/109, 0x6d}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/218, 0xda}, {&(0x7f0000002380)=""/4, 0x4}, {&(0x7f00000023c0)=""/238, 0xee}, {&(0x7f00000024c0)=""/125, 0x7d}], 0x8, 0x0) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000001040)) r9 = gettid() tkill(r9, 0x16) ptrace$setopts(0x6305, r9, 0xfffffffffffffffe, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x101, &(0x7f0000000040)=""/4096) tkill(r6, 0xe) wait4(0x0, 0x0, 0x0, 0x0) 02:03:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000900)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x80840) r5 = fcntl$dupfd(r2, 0x406, r1) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x94}, 0x1, 0x0, 0x0, 0x3e969f5523c7d44e}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r0, 0x7001, 0x0) 02:03:09 executing program 5: clock_adjtime(0x0, &(0x7f00000002c0)={0x8fb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x0, 0xfffffffffffffffc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "9cb79b70f9383eb8", "3ac8c5b110694542b5e2e5cd73e60e77f7e1fac49c581150160a6be44405c290", "5d2cf3f9", "e418d39938d5ea88"}, 0x38) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = gettid() tkill(r4, 0x16) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x1, r4}) 02:03:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:03:10 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x29f8c012) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000100)={0x5, 0x200000, "cd37dc60779ae8ed74a25214379021b6f52a338d1d41bb36", {0x3, 0xfff}, 0x1000}) fallocate(r0, 0x3, 0xfff000, 0xfff9) 02:03:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) keyctl$describe(0x6, 0x0, &(0x7f0000000100)=""/225, 0xe1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x9c6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000080)=""/79) 02:03:10 executing program 1: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x9}}, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x4, 0x6, @thr={&(0x7f0000000540), 0x0}}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r3 = dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0xfff7fffffffffffd, @local}, 0xfffffd3f) sendto$inet6(r4, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000001140)={0x0, 0x1}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000011c0)={r5}, &(0x7f0000001200)=0x8) timer_settime(r0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x0, 0x989680}}, 0x0) timer_delete(r0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x4, 0x6, @thr={&(0x7f0000000540), 0x0}}, &(0x7f00000000c0)=0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RWSTAT(r7, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000140)={{r8, r9+10000000}, {0x0, 0x989680}}, 0x0) timer_delete(r6) timer_gettime(r6, 0x0) 02:03:10 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x1, 0xbd) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x47ce80901e941bc1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x220}, 0xffffffffffffffef, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x700, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x75789ec9042b5f73}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) ptrace(0x8, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={r6, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r6, 0x7fff}, &(0x7f0000000280)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 02:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f00000001c0)=""/101, 0x7f}) [ 221.945878] audit: type=1400 audit(1569204190.754:71): avc: denied { ioctl } for pid=9324 comm="syz-executor.0" path="socket:[35389]" dev="sockfs" ino=35389 ioctlcmd=0x8940 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:03:10 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)=""/84) 02:03:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000a80)="4a04259a67d738b54b1bc57e5d94e48798", 0xfffffffffffffc4f, 0x600c50c4, 0x0, 0xfe80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000000c0)=0x19f7) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007ec0)=[{{0x0, 0x0, &(0x7f0000003640)}}, {{0x0, 0x0, &(0x7f0000006e40)=[{&(0x7f0000005bc0)=""/159, 0x9f}, {&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/187, 0xbb}], 0x3}}], 0x2, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000000)={0x5, "95a9f1c4b19372cb342d4f88c61781a3b2c4bd9a950c1867c9279483f538fb6c", 0x8, 0x3160, 0x6, 0x1, 0x4}) 02:03:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000100)) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/184) 02:03:10 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r3, 0x0, 0x0) add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000004c0)="94c2d1af3f3ff5958c56862101b5bed236adfa33f74126e3a5d41bc0fdcd45d8a9f70e4e719907e6507ce29d7e0a01a1d3b590a060de44e5001fceed74072e981ceaeefbea30b24511c3025afda8fde29acf0ec6b1506710c802d23ffee15943c62b731770e17d6863147399b82cbc4eb38e0fbb29320a68911de3af24ed2de2b5f4d4553011cf0541c47986c471f6d5d5cf5e9f97bb26a5b6dca1b3895e549574aef21f7aa5725e4f5ad304a62d01166c2c89efb221ef5fdf831f27e29d9ff8598fb82cca06dae578df4a3fb121f58bcf69eaefc1dc55a640fca66d3c78c7fb52d0014a648fca0b04a9fe34d9467c644f8f028393334e94d320cec61e7f29d78e4642d3c5c97f1c3a0f6be2a8533613237c3f1a8fbfc4b940b6335a873ad703b5341281dd6a7a91197a980f5239944e81187ae623fe374d304693fda333a5623b3eac7729bfa34da44f0ceb2438189a05b1ea31f716ac1e343ee9097d69f2eb3f72991079730c4c44e8c51203cef5dae06afc0f7050410dc5af4a221d60dd6f793f5ba23cfad900a7079303618ba3311e4fb158b2546a2c19217a9fb273abca4dfb575a2b7ddab53fa20560f3848d050456db61d1c6d06727d2fc59b75a7eefc2206bafc3ab693b02392dc113e4b9b299c5dddbfdf0502ab39cd7bfb7b1d57c6828ef7e41fe710ef4762d437dfcb856f1743b34ad6a99bfc6c33c3756a039eb23285088e267d245992b46b71a8619af8bd9af6af71cad4d69e82a598a8172e507b1b6e82cdecba480ffd7c68dc7f26fe1eea0e2562e3878e1ff942935b6f948f47a27f5da5356ff31441ba43f3af82b2424ae29083a0e19d9ad9db4d68166ad5cd7602a70edab3874ba60eabe3c3c299939a591519f56b22160a9c3e049a79fd1eeb96da87737918aa74dc82d1f02b1240ae0bb8181e0da1f76f4080b8f24bf1b0d4b9b8865997bf01b7b7747af5546995bc209aa928da3b711e104424dc85330776d4c424e2e337c9b6bb48574a9317ed1dc94e2ce14fb58e6e852ae41c76fa76e1a0dedcdf592ef2c239b31ae86aa4cc7c7873a67a427eb952ab7a2d1922c05e493b6da20c9e9199ac7e36457b7a518ad1703aad2c7b2c8b8522954b97e733f44057971d201252db428db7a800d414ef1a077c581850ca1266c133e55c3453fe338047220393c21e0336e70b21b48d7f6fdba2829e82a20ff0b3a236912867166f774f388564829448f45070d94892a9bf2efea35a6ecefa815e824953ff15eabbb83fbcc31702cba6ffbfc749728b84bd4dc6be0c468d71da4f0fcd3823defd1810a7b24cf842a2c611840232a2971053f42b23483cdb9d925f8e13a9a94b8336c3b7cb7dfd18c7c24e5d33727a8be2d87dd9d835cf3e3c6be891563e32271d973198fbccebb02ece94ade5272e5be58c6cd6157f90fb369cbd50fdd78d3a6a321f304141ce3caf1f61e3c30d79682e145657caa88f0bb16f37e3de24779c6835cdaaf130dc9ecf679660d0e6b17381c1f0369c2fdb4c20474e08c4ffc75693e70e27636907a82cf69ea10f6abb4b97b18e66f0bdf00ff5e18890ea99d3f70287fe022fb6e825666b726c03d189d6020d1ef90a0d5c031539d1ac67af39c3be0841fceb5da26ebc66ea2af170521e0ff8d11b13445136fc1e4a4b2f5bd8ba3df41af30c2e0f6adf3c1e42bf4fea6629efb8a44893ea932c7e1389aa7d18601d12fb02f5e6df88819c4e4351d6333ce5ec4bedbd36a0132353f042e7ad7f897779a2f54d414e69b318eeba81714072c5195f49a6f96ee32f6f4f4da03128df309f44e32fbd2e92b2fe113846423122f68accb8592b8d4f5abf5386b0484070eef2d87b3aade048c26ca79f2e614c54ba2183fa8c30e66afd54928a7d47d138552290cd05f54ede1e59fa58e13fa483c31c5aa491a5e7c10ad860cbba223b1984d31f20739f4f99ac7417ce1c54eb6ec872b29b3eaae373aa88f0cdf3fb057e2669a43c292c60375592f189ad3bb418edb5749a054c27c4c58daadf7725c440419040032eb7167f4a32f5456ce3e9582a19a6ad818ec00f6b82de54d3d7b700d5a12ef129bd268edc20de9452e30fb22f3c119e5d54a5da09d01e97a740fc2df89e1c08a0c4497bba1303c79c6a38f446c54060f193dec0440228bbe2a5504d9ae5b10196af4c11a940f3518042c8392324ca683b6c88cc35028c34d1ef9dc459ba42983656444501991c87092ad433495cdca0b109ec2ca4aafdfdcd509859fbebba8fb777f1052991f287b1aba3c6b4c208b64ca6e0856adbaae8207e6a0ec5d24c9bf66fe296d06cbc23c9239a592deb2ad9d8f2aaf0f8e457e5e293f15394962da3dc0b39b2db40f9d1a4b57e87301690405bf478907e939bc6896492580febdce8031ce454bb642eaa4a32716c01dff740b12eb71c50c2d3dfdf40daebd0181bd66469b4266aedfee2266dbdc91de4aa38fe75b03bb8bdcd36338ca6bdca61390cfc0fc35230f3fb1017f95f0c16d9b93f5d01fb3589f45e3313752476e851b84c8ef10eadfc6244e80bdd1b7a2d438a09a58132688fccca9dcea8b2e55c2e27b04f1af51a688345de0b152c83b0a597ffded669679901dc043478b44bbcfc5219f20f63af3593658f7f0dd36d735b356189265b107478ef92b8da7ae465f9b538636b4993738c03f13a61916099829aa5b773bf3d4623e36c7c09a4795bf6566587b93b6d6da07386572ee8ab752880b9e4b27637077ddb772985edd3b9d0e39635aad296ea78fc7cf62df855645a907e8dfaddef2d1c3fd8dc754bf63f10f07adff0b863806880e034caaf936e92a35a7147dd5ebf6babe2dd3bdbd422b210c3556ead05ceba476a71e7a584733efb4e4913c498dfdbc37235dc49a09c56dcd7e6637145787f39cb16fccd4e808f0f39db5ef06a30dab728bfc2ede11b5c34a3b6cc001e896e511d70de6ad2217dcc8514e4e4feea771afd1f07332511dcbe48c41852137aacc9786e7d6d0b10fd6d43bdd0cfa7a15e5f4834cf4b6e43246cdc10c538045167ca7fd58113ae092061e094fc377ea5ffb0d5e0d835fb2adc2ad0fbfbb8b0c662bafc97403cfdd628a7076f73d5e0086b9e40e6ef88e4973fa83821d5c79fd8f9f58d12dd5ca295b297203d16203d6295612ceb503cbe37a0f696ee7081ae5bd94ff8fc66de69e169eac96d7af1b147e85e7374261e44399c467f55aafab8afa93d40a85bb31bfac2f27cc7de0f2ba95a70c0df144fa57050270e5b3d68700cfe860da4a7484b8093a78df6ad7fd2084c5f191bf1e89d56ac5563a38f756b482fbced867d8bfbd5c595332976f7b8dc56a484aa279c25435a7ab884e84725e2e58722e67e0359fecb0c0b5acf5ddc17d8dfeced92f4556cd939ec44bc7ecc19f6365b25403978b1cd3e025d433dc7c12c05891888666fcc30e0a0fb8a069ff1fbddcbfb0d5be6a0c2dbf9b7555351c2a276ff655b9be9ea2842a916d3131b836deb1d4eba5cfc3fdca1215e8cf64c08b88cae678db1b2ac4aeafa9b76a9a3c966869b9e8cc0d640c256be0a9dbdd7d24f45bc0290e02a6037cf6282a8d86f51cb6ea5a26cd1936cba462b31cbe202367b1066d6962f6cecde5938279a64e994a5c766fec769b40000dea4f9391c959c3cd75282e0ad775c710e778eaf11004a893c83d3bb85473009f6c6ab80de34c6e4129a196251aebdf688faa1d68cb67313b1267c4fbc0f644e98c3dc597116f1b657cd0f202eafb0cb92f26ecc04c65b5193f6e9aad174d46c03054b4526bfa6c12ef61e033154d4f670e4de5d61c72612498667736a97dd98b60595e088f1171ce8ecc32e227dc35f0b90020978ddfe8c2ae57cd266ace7577c0079d68ab479d2b61fdc9a2890209cb8b1f6969157a3d328623f7b3bcae30e3b8ff6c2f55fa37a4c6773c477eba27b9342b9c35e843a9d3becfc4f9ec653174f3ed66898e0caf00c55952b5178c314f27801096bbafc2c0833342348b52f840e964e47d7c78f05c2b2c72b85a16506a7bd257ae7686eec25c3c9515a8ed1474a6bf2806068e8990cb0b9e20fcee376895c71a6498dee0434cae5dc7e4c61b06350c8a0f22610e3d4903abbf52c6f8b4cf3f134d97e1577c40c64477baf33585999afeeae0d12ba6abfe8c248382139cfb684b0b06edf53beb5739a0f071a6a399a5bc6163e1dcaa6e3adf398bde258414aeddd067bd6ae4fcf6ad6882148cf5a665f5fe590a6ce7908786127c3761133c0bcf8a294bab03deb601612ea6d5eaf0605245e6273b95c40fa95eaf7fbd3bf371a0d62f74b71463774dfbb28ae8e655aa81d151126a18c9148983988fea5b05601f9841c5eb60d5b0fe227915574365104f745747388da7fb0f5e5e5000a8eaa0cf7fb913e05a1513f87f1c663bbb4b24ad342c9b7b4983864a98bbac6a0b9dd14daefc224574eaf2d9b857c8929a1cb2863a87008fe7b1b5115496b2acae88aeb2d9a96cbe85ac3579470053d3e30363d1dca65aaecda46fd11cec82031dfd848b0eee8964f4e3e6b7e19784228007b3762f58752f1fdd817c548bcfda354eb60d88c8941dee113336a030cfc8b1c2d946ef408323e6b5eff997638ecebc1b922542640e24ac562b349e60c2f89167f15d3a84965d9b65bee917af7e0ee437d6366fb8484bd3fc3c4552dc890b1d9551792fe7a04246e0955a74d7e77ba1e775420eb13ad41870963af3510d06aa63a3c9cadfdff04c5e9f53882582e0e363ce7a64ef9479beb09faecb0d8f33b8a757d02479f1b7a7d1525b773a44206fe7e75a9578d56e3a19477f37feed215df8035adbbaac230acd3da7f1458817ba1a2d4841ea4ac1131af4ea9da68ef395136d2b2f5299c9e9b11feed45d51bd4eb55b114863951d0b093984790a00f6aadc268a919c77192f008207b3cfcfedb84821170e0d38b97bce3a49611ba7d50f42d8c630ead7d266f1bcf38966288497f0d526ddd098ff64adf966b38b991367561a7c06138fb4cfaae24fb821735ef3fab3fc64277ad248f29f5fd9895521a789f4389a5094f2ba0edb76d031010d1fcc7221e1ed51843f3c8efedc8864dc2106dd739b191e22659ff6a9b62bb22043b5322df3168be3cf035f00822ffa6dd144b614608c2b2a3ece5afd5e4acaca2629472dff9930051a1f1e4d0d02222a761a68b9aca8e3ee384ea2ca17c6e84827be189b9ca0a50cf8bbcc5f20069ccc7dca6aa2a08822d7680e2a5248eda636dd36e2ede54233f3defcaa9f0b3b980d087363903de3dfdfa19154d24026740b947c29d486b3e1eb0422d93a5e7b6269096ace5c9e0f9d206a31df8fe014c7555ebdf5b2709ca85c7f9c6b04f3dc390b88fac2b2cd387f65a3d37e1653368fb611ebe1286a8f788398b661c4e73c43f465a771e354d95799afca6ff3eba8638b6f5e967d002e6e8303ed447ba6a0f9b2cff9126261641038392f3526616b5620f8b42c1fd7aa3dca7890d495097923448834136cb1897326488eec77af003ddea5a77b25cca9d8fe267b13add9e755e85f78a376159fdb77e6b0799325f47ec411eb5c766be77dfc5ecf89961c25cd92abcb88e27b7c91f26b970e5485a3e6802f4b44cf913402e18807bdf55fd7215fde34060766d6f9dac5315821da4f5b08f4f0cef90813511af8e8118bd02d47d10497d6048f32d7ecb941caca7fe6931c8437b31046e9d0b03b5e1b7c356e075c68cce924040a66910e9f8a3f61449a88c0e30c0a1662568a6edd58f820532c3a92377572c4e2a9a8831bbd1594b6", 0x1000, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f00000014c0)="5f7ed3bbddaf61c56211d25a14f02d37e5158d7cacde2881f848238d4bef35b5a0e7e1ebf2cf001dae7471dad7d1ce5c847a478d79d8e212c3379078f5ced44450d76a8ed9ece927c519bd80592303b95f7e3990bee15b8a1e6dbd28e9d24ea609a9493359ce05cd32b47ca88b8431db975957809fe0bb271f7b12487fbad54f8b0bec19d1c45af5159bdea3f3b666ed3359cf8f226d6bd9e4d4684bb463d5781dcc8a5c9701634798a6d9de443a5b78ec7db2ce6b249aed89dd3712e19daf41061c8f180369eb542334c960e36b47b34945aa28a16c975bb5a550dc5b", &(0x7f00000015c0)=""/174) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r4 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x0) write$P9_RWALK(r4, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2000000, 0x2d3010, r4, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001680)={{{@in6=@empty, @in=@multicast2}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r9, r10, 0x0) 02:03:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(0x0, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000080)={0x8001, 0x1, [0xffffffffffffff8f, 0x800, 0x2, 0x3, 0x5e], 0xf6c}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) recvfrom$netrom(r2, &(0x7f0000000400)=""/4096, 0x1000, 0x1040, &(0x7f0000001400)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) getresuid(&(0x7f0000000340), 0x0, &(0x7f00000003c0)) setxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000026) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xffffffffffff8001) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 222.295974] mkiss: ax0: crc mode is auto. [ 222.432969] mkiss: ax0: crc mode is auto. [ 222.658211] audit: type=1400 audit(1569204191.464:72): avc: denied { sys_ptrace } for pid=9367 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 02:03:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000a80)="4a04259a67d738b54b1bc57e5d94e48798", 0xfffffffffffffc4f, 0x600c50c4, 0x0, 0xfe80) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000000c0)=0x19f7) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007ec0)=[{{0x0, 0x0, &(0x7f0000003640)}}, {{0x0, 0x0, &(0x7f0000006e40)=[{&(0x7f0000005bc0)=""/159, 0x9f}, {&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/187, 0xbb}], 0x3}}], 0x2, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000000)={0x5, "95a9f1c4b19372cb342d4f88c61781a3b2c4bd9a950c1867c9279483f538fb6c", 0x8, 0x3160, 0x6, 0x1, 0x4}) 02:03:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x80002, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fstatfs(r3, &(0x7f0000000380)=""/159) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x202a80) getsockname$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:13 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x5, @raw_data="042900bf01fde36506c997e5ef455596e0b6c268028bdb9aa6b2aecae91fbce0c6fff1d0b32bc759a5c74e065fa040967ce1fa0d6f652d67c2f90b17ff3a5f74a8585a71e59a88e904bd11f5cb3225d9cbc28cf53694f3d397fd4c6cf05d341f1d9d014fe67bad9d3603ac7a34829ee454fd4961fb1eb3e03ebe1e94accf92f77d1f61e71b24c21a3ab25a4886a5287d6e7c9692369f06654e00916bd03bcd3ceea37c69d64f2da9396cb06529b28233d1cc0ceec6d3a8ffd7cc6fa2c469c0e97b472664dc75a438"}) 02:03:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="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", 0xb48}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000000)="0f07f22e0fa5718d6766c7442400d70f00006766c7442402ba1100006766c744240600000000670f011424660f383b805e000f1bfb660f3825838fc00f01df36f30f0d2466b93b0b00000f32660f3881750a", 0x52}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1aa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000003c0)) 02:03:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000340)={0x7, 0x2, [{0x2, 0x0, 0x9}, {0x8, 0x0, 0x8}, {0x4, 0x0, 0x1ff}, {0x5, 0x0, 0x100000001}, {0x8000, 0x0, 0x3ff}, {0x5, 0x0, 0x1000}, {0x3, 0x0, 0x2000000000}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x26595261ea7024c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000480)={{0x2f}, {0x3f, 0x6}, 0x3, 0x2, 0x1f}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x940400, 0x0) tee(r2, r3, 0x8, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) fsetxattr$security_evm(r4, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xff, 0x4) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xb}) 02:03:13 executing program 3: chdir(&(0x7f0000000140)='./file0\x00') creat(0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xfffffffffffffe8f) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r3, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)="fb523844ff07dfcc2c00f8bb9b49de1a982812001b4dfee134702a6add24edb6cbf18a2b158fd4f745a95c058f4acde028733e4c9197f861e80ed50590fa0fc08e5c64530191024d3f7eba8cbc256dd104f18161fcd7f66ecbe43f9099309f574ad97578a8aa765506d201d4a33842e1624f61f8c9e60e23afa8856bbcf00a3604cc913d1e75b12d7714b500ed540f45192b19306c0cf1ce9c565fe5bec8dc2de5b936f051350f0ef9b6d0ac867ff0b0af2774c7f712d4fd475a67f3ed48ce0124d080b5b7bab580fac0acdfa564a9d4fe95b54975827356c287d4b944e50267d015bd6ac3730e0603", 0xe9, 0xffffffff80000000}, {&(0x7f0000000280)="baef0a1cc110aa2aad74dcd8be677cce608a6987191cfb8fdcbfc1c71662a608cfc7842a05d4587b37ff946c5809759e36bdcf0313677fc2cdaf4c6d2e3ec26fb74fe5ae91f3682fc169db66136d97c57a555c912cc97c497daf4b2b141dd05dff58e4adbb44ca706c622c55202ec1a94e0290adc1353f4bfda45971b46ffc15dd926f46da8c2c5b42eabb9d401265ba00527e648695ae80770d5769c9116d388352a979b180e90db2a1f9b8", 0xac, 0x80000001}], 0x4000, &(0x7f0000000580)={[{@numtail='nonumtail=0'}, {@rodir='rodir'}], [{@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r3}}, {@fowner_gt={'fowner>', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x6, 0x62, 0x61, 0x31, 0x31, 0xbaac3a633448a622, 0x32], 0x2d, [0x2b4d4bf1828ebea8, 0x4d9dd8454c059cd8, 0x68, 0x33], 0x2d, [0x37, 0x32, 0x4f, 0x39], 0x2d, [0x66, 0x39, 0x32, 0x30], 0x2d, [0x32, 0x37, 0x92, 0xf83ce4ef206c357a, 0x66, 0x33, 0x34, 0x38]}}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, 'GPLvboxnet1'}}]}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000f100a88eb90ffb00000006301480000000000950000000000db04560000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:03:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x7, 0x4) clone(0x6c78bb88111e71ad, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwrite64(r0, &(0x7f0000000080)="44184926c8a454dd8befe24b4adb25d3a7242a08d7864fbfea68cfb3da03ba7649a853d293f8dc76d3a0861429857ecb0a8251d1fa72fe19afb39cfd5855bdc8326af175fb26d932b6528e9f5a63fccc96fbbb714d129ad65b861aae19078c9203ffc0b63bf1c6dbdaf7", 0x6a, 0x0) 02:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='[\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) write$input_event(r1, &(0x7f0000000380)={{}, 0x5, 0xfffffffffffffff7, 0x2}, 0x10) r7 = fcntl$getown(r4, 0x9) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) fcntl$lock(r3, 0x27, &(0x7f0000000280)={0x4, 0x3, 0x5ba, 0x3f, r7}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000002c0)={0x77359400}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB], @ANYBLOB="00000000000000000000000000000000000000000000000000000000614400000000584380ed8eb71cee3dd5637827b6364017c0a938d4422708d587d5c7f04a76ec2050f57acf8b4d37123de2446ccc5baea2532544e2136373cd36fee8c88268350382c029a5d4954856f3d4a7b17751a9ed5159e9fde4"], 0x3) ioctl$FICLONE(r0, 0x40049409, r4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in6=@ipv4={[], [], @dev}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0xfffffffffffffeaa) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="09c241979a8f6d3bacb9f2b7c9b6b2c5199d26427d7d1f6c908a49f19c0ce251345e6802dfb4ba8c094f873fe1c3b2b4fb5960", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100697036677265000014000200080010000000000008000100", @ANYRES32=r11], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 224.501553] kvm: emulating exchange as write 02:03:13 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x28000) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x969, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) [ 224.559745] audit: type=1400 audit(1569204193.364:73): avc: denied { map } for pid=9415 comm="syz-executor.2" path="socket:[35589]" dev="sockfs" ino=35589 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 02:03:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x10) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) syz_open_dev$radio(&(0x7f0000000000)='3\xa9H\x9cZmtdio#\x00', 0x3, 0x2) 02:03:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r1 = accept4(r0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f00000000c0)=0x80, 0x800) getsockname$unix(r1, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000280)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a4eaf25bd33658a370f9b9114833a2dc46e2437ff6871cbd7d001f6f377a21e5ae102d77ebc5aaff70408890e0526cf3bdd3caa22e1e0", 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r7, 0x7}, &(0x7f0000000300)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) [ 224.685465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36762 sclass=netlink_route_socket pig=9419 comm=syz-executor.2 02:03:13 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a303a00471b81e4581b5c752c6c4068c574b3010afab8b9fb421cd9bcaa3d8aaa8f7cfb8e76168831d5b712078512e8bcb70b0a32a9d065991871ceb5f3c18ed69b4b0f171b701a157d201502ee935f7529554fd87941c4d7"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 02:03:13 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0xe7d5ef6f1a8db10d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000480)={r1, 0xd0, "5f018a36c55d350539cb2ca7747d73bc95f8de293b3565664df67228d12b9da679d23f390ce3e12fc3dce36b7ba6c91327250a6ce7b7e1c08ea39d484378c39750931ca151fcbe5507f6d4e6af47ae495a52a49981227f28f095b72f902c08e91d295bead2572600812acd23a69a2a6e120ec7cc272b1b85805327cc155a8ce7093d67f450d9240aad39c1e39f853fdbe2186d3df4da9b05d42e5746c5d916f240f7841972e6d51ba93fb7c57ed1389704ad85d02b60cc25ce0397630e58e099023157b94cfc949170c290557a6b4c83"}, &(0x7f0000000240)=0xd8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fsync(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000140)={0x0, 0x31b, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="6fe0000000000000000010000000"], 0x14}}, 0x0) pipe(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) r7 = socket(0x0, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) clock_gettime(0x0, &(0x7f0000000280)) [ 224.845071] libceph: connect [d::]:6789 error -101 [ 224.851729] libceph: mon0 [d::]:6789 connect error 02:03:13 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/76) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) [ 224.891432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36762 sclass=netlink_route_socket pig=9434 comm=syz-executor.2 [ 224.909102] libceph: mon1 [::1]:6789 socket error on write 02:03:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000007c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x2}) 02:03:14 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0xfef, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000001140)=""/206}, {&(0x7f0000001240)=""/4096}, {&(0x7f00000023c0)=""/77}, {&(0x7f00000022c0)=""/255, 0x30f}], 0x1000000000000586, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0x1000, &(0x7f0000000140)="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"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = accept4$netrom(r1, &(0x7f0000002440)={{0x3, @null}, [@null, @rose, @netrom, @remote, @netrom, @rose, @netrom, @bcast]}, &(0x7f0000002280)=0x48, 0x140000) connect$netrom(r3, &(0x7f00000024c0)={{0x3, @null, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000002240)=@ccm_128={{}, "826333193b506966", "53f359a1ce62bf69e121bd8369d8f0af", "5dae482f", "789c377c5f7a3ad8"}, 0x28) 02:03:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 02:03:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f1812fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900094002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) 02:03:14 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe8800, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76002d) 02:03:14 executing program 3: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x28000) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x969, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) 02:03:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) prctl$PR_CAPBSET_READ(0x17, 0x20) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x2, 0x0, 0x3008, 0x4, 0x4, {0x0, 0x9}}) sendmmsg(r0, &(0x7f0000006d00), 0x3ffffffffffff0e, 0x8010) 02:03:14 executing program 4: mkdir(&(0x7f0000000bc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x60800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') ioctl$KDMKTONE(r0, 0x4b30, 0x10001) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+30000}}, 0x280) 02:03:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'ro3e', 0x0}, 0x10) ioctl$SIOCAX25OPTRT(r0, 0x89e0, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3f, 0x8000) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@setneightbl={0x30, 0x43, 0x65d071a9ca3a10e2, 0x70bd29, 0x25dfdbfd, {0x2}, [@NDTA_THRESH1={0x8, 0x2, 0x4}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x4}, @NDTA_THRESH3={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20}, 0x80) 02:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="c3000100", 0x4) 02:03:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r1, &(0x7f0000000380)=""/158, 0x9e, 0x40012021, &(0x7f0000000440)=@un=@file={0x1, './file0\x00'}, 0x80) r2 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7f, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) epoll_wait(r3, &(0x7f00000000c0)=[{}, {}], 0x2, 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) write(r0, &(0x7f0000000100)="7947711852abce7a1d290568f0fbcef54b6990c31fe9b3ca4713b6d450af3b04456af1b5499cfefc6ab947daee71e0c4b6e02c80e3baee94fd4ca6e25b5fde340f2d5ace5fd04d88d44d5111e732b78ae5b25f7fe5d4937abc3d", 0x5a) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xffffffffffffffe1, 0x5bd, 0x10001, 0x7, 0x1be9}, 0x14) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) 02:03:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@data_ordered='data=,rdered'}]}) 02:03:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc0ba52edc2430ab10598e81040d94593b3f286a409d6900c1f0a71fd84401041562df91329d7699f6abf4068a62d1ae359411270ed635a93bcd972c147e3", 0x3f}], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) 02:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9fa796fa501267ad) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) socket$inet6(0xa, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x482, 0x0) ioctl$int_out(r2, 0x0, &(0x7f0000000140)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) listen(r3, 0x2) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000400)='/dev/null\x00', 0xa, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001480)) [ 225.618518] REISERFS warning (device loop2): super-6506 reiserfs_getopt: empty argument for "data" [ 225.618518] [ 225.665598] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43858 sclass=netlink_xfrm_socket pig=9530 comm=syz-executor.5 [ 225.794203] REISERFS warning (device loop2): super-6506 reiserfs_getopt: empty argument for "data" [ 225.794203] [ 225.884567] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43858 sclass=netlink_xfrm_socket pig=9532 comm=syz-executor.5 02:03:14 executing program 0: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1ff, 0x4020) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x81, 0x101000) write$P9_RCREATE(r0, 0x0, 0xfffffffffffffc4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x4000) write$9p(r3, &(0x7f0000000800)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xb9eb, 0x8000}, 0xc) 02:03:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20001) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x83, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xfffffffffffffbff, 0x9, 0x0, 0x1000, 0x0, 0x7fc00000000, 0x10000, 0x0, 0x100000001, 0x5, 0xfffffffffffffe01, 0x2, 0x3f, 0x1, 0x45419144, 0x800, 0x7, 0xf44, 0x7ff, 0x6, 0x6, 0x8001, 0x101, 0x7, 0x6b08, 0x3b188fb7, 0xff, 0x3, 0x7, 0x40, 0x1, 0x8, 0x5, 0x100, 0x102000000, 0x3ff, 0x0, 0x30000000, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x100, 0x8, 0x8000, 0x3, 0x20, 0x101, 0x2}, r1, 0x10, r2, 0xa) rt_sigpending(&(0x7f0000000200), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000240)={{0x6, 0x7}, 'port1\x00', 0x10, 0x101000, 0x4, 0x80000000, 0x7fffffff, 0x52, 0x6, 0x0, 0x6, 0xf4e}) r3 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x7, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) ptrace$peekuser(0x3, r4, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) lsetxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.capability\x00', &(0x7f0000000540)=@v3={0x3000000, [{0x0, 0x8}, {0x8001, 0x3f}], r5}, 0x18, 0x1) r6 = open(&(0x7f0000000580)='./file0/file0\x00', 0x923b00, 0x1) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f00000005c0)={0x3d, 0x3}) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) tee(r0, r7, 0xfffffffffffffc00, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x2c, &(0x7f0000000640)={0xc, 0x1, 0x6}) setxattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=@random={'btrfs.', '*vboxnet0/\x00'}, &(0x7f0000000740)='/dev/amidi#\x00', 0xc, 0x92a5d40bcf88ac03) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000780)=0x1) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/hwrng\x00', 0x4000, 0x0) bind$isdn(r8, &(0x7f0000000800)={0x22, 0x5e62, 0x2, 0x5, 0x5}, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000840)={0x0, @in6={{0xa, 0x4e20, 0x200, @mcast1, 0xfffffffffffffff8}}, 0x7, 0x7ff, 0x60, 0x101, 0x1}, &(0x7f0000000900)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f0000000940)=r9, 0x4) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20\x00', 0x42000, 0x0) ioctl$VIDIOC_OVERLAY(r10, 0x4004560e, &(0x7f00000009c0)=0x401) r11 = syz_open_dev$amidi(&(0x7f0000000a00)='/dev/amidi#\x00', 0x101, 0x0) ioctl$UFFDIO_COPY(r11, 0xc028aa03, &(0x7f0000000a40)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x4000, 0x1}) ioctl$TIOCLINUX5(r8, 0x541c, &(0x7f0000000a80)={0x5, 0x2, 0x5, 0x3f, 0x149}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000ac0)={0x0, 0x6, 0x201c}) 02:03:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf"], 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x304, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) fallocate(r2, 0x0, 0x40000, 0x4) 02:03:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x7d1}, &(0x7f0000000100)=0x8) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x8100) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r1, 0x8, 0x200, 0x8}, 0x10) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000240)={0x9, 0x6, 0x4, 0x6c1100, {0x0, 0x2710}, {0x2, 0x8, 0x3, 0x6, 0x91df, 0xfffffffffffeffff, "7e15d496"}, 0x6, 0xc5df02575837d59f, @planes=&(0x7f0000000200)={0x400, 0x100000000, @mem_offset=0x9, 0x6}, 0x4}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x10000, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x6d38ae32e29aab1d, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000380)={0x125, 0x1, 0x2, "9cf009bf8527aa06a59289b2270350840a7c27a53e45af8109f5a09a46548b34", 0x4c47504a}) syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) r7 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x20) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f0000000440)) r8 = accept4$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x1000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000500)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$nl_crypto(r9, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)=@upd={0xf0, 0x12, 0x800, 0x70bd2c, 0x25dfdbfe, {{'adiantum(cts(cbc-cast5-avx),camellia-asm,michael_mic-generic)\x00'}, [], [], 0x400, 0x1000}, [{0x8, 0x1, 0xb319}, {0x8, 0x1, 0x4}]}, 0xf0}}, 0x40000) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r10, 0x405c5503, &(0x7f0000000780)={{0x3be3, 0x1a4c, 0x7fffffff, 0x5}, 'syz1\x00', 0x12}) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r11, 0x40505330, &(0x7f0000000840)={{0x5, 0x1}, {0x3, 0x6}, 0x34, 0x3, 0x10001}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r12, 0x80487436, &(0x7f0000000900)="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") ioctl$VHOST_GET_VRING_ENDIAN(r6, 0x4008af14, &(0x7f0000001900)={0x2, 0x20}) bind$x25(r5, &(0x7f0000001940)={0x9, @remote={[], 0x1}}, 0x12) r13 = syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x40100) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r13, 0xc0105303, &(0x7f00000019c0)={0x6723, 0xffff, 0x20000}) setxattr$security_evm(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='security.evm\x00', &(0x7f0000001a80)=@v2={0x0, 0x3, 0xc, 0x0, 0x15, "e3fae69944b7fd55fcb048f0e0bbfb7ef3a40a7719"}, 0x1f, 0x2) r14 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_elf64(r14, &(0x7f0000001b00)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0x9, 0x9, 0x40, 0x2, 0x3e, 0x400, 0x2e5, 0x40, 0x1e, 0x8000, 0x400, 0x38, 0x2, 0x10001, 0x7, 0x1f}, [{0x4, 0x100, 0x7, 0x3f, 0x8, 0x31, 0x7}], "8ffb95e241", [[], [], [], [], [], []]}, 0x67d) 02:03:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000002c0)=""/208) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) 02:03:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x402, 0x9736c5486a3dbcd1) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) syz_init_net_socket$ax25(0x3, 0x3, 0x1) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0xfc, 0x4) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78}, 0x78) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) recvmsg(r3, &(0x7f0000001240)={&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000001200)=""/43, 0x2b}, 0x1) [ 226.202167] audit: type=1800 audit(1569204195.014:74): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16925 res=0 02:03:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xffffff4e) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 02:03:15 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x5c, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = fcntl$dupfd(r1, 0xf682e75b63969e33, r2) ioctl$TIOCSTI(r4, 0x5412, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x44080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:03:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000280)=@sco={0x1f, {0x100, 0xf5, 0x4, 0x676, 0x5, 0x5}}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000080)={0x4, 0x1}) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 226.248496] audit: type=1804 audit(1569204195.044:75): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 02:03:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clone(0x12ffa, 0x0, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xfa\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15m-S\x92\x92~T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\xd8T\x9c\x00', 0xffffffffffffffff}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 226.380368] audit: type=1804 audit(1569204195.104:76): pid=9575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 [ 226.402841] input input9: cannot allocate more than FF_MAX_EFFECTS effects 02:03:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = accept4$netrom(r1, &(0x7f0000000280)={{0x3, @null}, [@remote, @bcast, @netrom, @bcast, @bcast, @default, @netrom, @null]}, &(0x7f0000000300)=0xfffffd98, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'vlan0\x00', {0x2, 0x4e21, @loopback}}) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="2e00000018008109e00f80ecdb4cb92e0a60022c000cd309e8bd6efb120009000e0014a00200000005000500fe80", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 226.452846] audit: type=1804 audit(1569204195.104:77): pid=9575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 02:03:15 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000500)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000440)={0x90, 0x0, 0x7, {0x5, 0x3, 0x2, 0x9b7c, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x6, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7ff}}}, 0x90) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000180)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x1}) r6 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) fcntl$setlease(r6, 0x400, 0x3) fallocate(r0, 0x0, 0x0, 0x8e18) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) fallocate(r0, 0x3, 0x48000, 0x8000) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 226.552277] IPv6: Can't replace route, no match found 02:03:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000500)=""/195, 0xc3}], 0x3, 0x4) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000680)='ne4/r%mp6\x00\x06\xf1R\xafS\xc6\x18a\xd5&\xbf\x13*|i\xff$\x8dL[\x01\x88_\b\xd4\xe4\x7f\xbd\'\xf4\xc0\xe4\xaf\xf7)5\x80\xc7\xfa\x17\a\xfao\x86\x8c\x0f\xb6\x1a\xabA\x89\xff\xc7') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x4b5, 0x4) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000180)={0x0, 0x20, 0x3, [], &(0x7f0000000140)=0x4}) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r9, 0xc0045540, &(0x7f0000000240)=0x5) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r10, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$amidi(&(0x7f00000007c0)='/dev/amidi#\x00', 0x800, 0x200) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="3b03000004000000000016000000"], 0x44}}, 0x0) sendmsg$TIPC_NL_MON_GET(r11, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x130, r13, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6a0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8124}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000811}, 0x50) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) 02:03:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905090af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3494fcf78a4d8b2c4f5c89d0e574092c82ca3c22e31ebc6da732ee3d854a1d3b9b3c0875a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae3", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x16) ptrace$setregs(0xd, r1, 0x8001, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:03:15 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000002c0)={0x8, {{0xa, 0x4e23, 0xe8ea, @mcast1, 0x400}}}, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ptrace$setregs(0xd, 0x0, 0x418, &(0x7f0000000240)="63bd2c8e52b93ede725f1f81d0862ae75fe529519f693acdd46c1b7a4ddd550ace89512f79f06b82f3bbfbc941864c149a899ce5012189eb59dcaf2ae3ba0190cf71860b3a78ba9ca36dbbd46c45611b3b9525761a54") ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000140)={0x744c, r6}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 226.645426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21102 sclass=netlink_route_socket pig=9608 comm=syz-executor.3 [ 226.666682] audit: type=1804 audit(1569204195.234:78): pid=9587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir923871121/syzkaller.9H5VCn/8/file0/file0" dev="loop1" ino=4 res=1 02:03:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/211) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_ATTR(r3, &(0x7f0000000240)={0x78}, 0x78) 02:03:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000080), 0x10000000000003f2, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xa2) ioctl$int_in(r0, 0xc0000000005008, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000001100)={0x7, 0x9, 0x7ff, 0x3}, 0x8) recvfrom$rose(r1, &(0x7f0000000080)=""/4096, 0xfffffffffffffef3, 0x40000100, &(0x7f0000001080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000001180), 0x0, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000001140)={0xa, 0x4e20, 0x1, @loopback, 0xfff}, 0x1c) [ 226.701484] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.711949] audit: type=1804 audit(1569204195.404:79): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 02:03:15 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r1 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x27f, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in=@multicast1, 0x4e22, 0x2, 0x4e20, 0xff, 0xa, 0x0, 0x90, 0xff, r2, r3}, {0x2, 0xfffffffffffff092, 0x5, 0x4, 0x1, 0x10000, 0xdf4, 0x20}, {0x4, 0x7ff, 0x80, 0xffffffffc5a730dd}, 0x80000001, 0x6e6bb2, 0x2, 0x1, 0x3, 0x12962e997f28def8}, {{@in=@broadcast, 0x4d4, 0x2b}, 0xc2cff86494dfd60e, @in6=@ipv4={[], [], @local}, 0x3505, 0x2, 0x2, 0xb, 0x9, 0x5, 0x7}}, 0xe8) r4 = gettid() ptrace$setopts(0x840a, r4, 0x2, 0x73) r5 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x141000) r6 = eventfd2(0xffffffff, 0x1) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000500)={0x0, r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000540)='icmp6\x00') r7 = syz_init_net_socket$ax25(0x3, 0x30ebe1f7ac27e9b7, 0xc3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000580)=@v2={0x2, @aes128, 0x1, [], "cbe4de10c068df8c941e452002f078bf"}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f00000005c0)=""/72) r8 = open(&(0x7f0000000640)='./file0\x00', 0x400000, 0x12b) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000680)={0x67, @remote, 0x4e22, 0x2, 'sed\x00', 0x0, 0x4, 0x5c}, 0x2c) ioctl$DRM_IOCTL_AUTH_MAGIC(r8, 0x40046411, &(0x7f00000006c0)=0x200) r9 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x3, 0x143a00) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000740)={{{@in=@remote, @in6=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4}}, &(0x7f0000000840)=0xe8) r10 = dup2(r5, r7) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x100000) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r11, 0x89e2, &(0x7f00000008c0)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000900)='/dev/full\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000940)={0x0, 0x1, 0xfff, 0x8, 0x480000000000, 0xf99, 0x2, 0xfffffffffffffff7, {0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffd, @empty, 0x7}}, 0x1000, 0x1, 0x9, 0x20, 0x5}}, &(0x7f0000000a00)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000a40)=@assoc_value={r13, 0x6}, &(0x7f0000000a80)=0x8) r14 = syz_open_dev$vbi(&(0x7f0000000ac0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r14, 0xc0cc5615, &(0x7f0000000b00)={0xd, @raw_data="f595ea122a0ccc9be45706d15ae616edfb8a35736563015e22d242575ebb0ddd6d51de0ab8af50a8773e770abb363619b99ee09b5f19c3a80ef081ed3ab22fbf85eea1a95f7f8cdb038ad91eecb689851b1c9cf47217407c18d243ab3a10fb99341c25b6324c8fc7b6307037b748f83e70202fcc71f4feb925bda7a681dc4a97f0c77a215501e0ad5fdfda0164101bae2331adcdafb3b4e1415955340e89106e484bf370a10154c01bcbde4e06e028cf462be8d117788bada85d5e4af0938161d58fceb3e416e5ea"}) [ 226.882337] audit: type=1804 audit(1569204195.404:80): pid=9585 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 02:03:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc250d5e0bcfc47bf070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xfff, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="d6bd00f49c8b6743e5ffe5f482fbbf6d8b0ba051d0eca4bda477a548ce62996afb609f2cf77bc1a974afb61439a5d83a6dc8ccb37d6f971156bf04e9526e81bdf6222eee58fb9e96836804226b2114e6b7b199b825b3211872bd672f97f55d487a399508b4be9b42684c8f605b419d5e6d40771e912b9923c3d257e7363c75495afc13fabd09736a117b5a79e09bade3d10f628278a525c545557e14cbb1e21eb2ef4c", 0xa3, 0x4}], 0x80000, &(0x7f00000003c0)=ANY=[@ANYBLOB="696e69745f697461626c652c71756f74612c61707072616973655f747970653d696d617369672c6673757569643d643161519f3138322d0e35373466fd302d3065363300003435e46071ddfef84f81efd89ddfe543637f0037352c6f626a5f747970653d5b2a656d307b2d73656375726901792f5e757365722f656d302c73656c665e76626f786e6574312c6f626a5f726f6c653d2c686173682c686173682c000000b2332252"]) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000002c0)) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000380)={0x100, 0x1, 0x8}) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 02:03:15 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10001, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000280)=0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast2}, &(0x7f00000001c0)=0xc) recvfrom$packet(r2, &(0x7f0000000080)=""/196, 0xc4, 0x2000, &(0x7f0000000200)={0x11, 0x9, r4, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x0, 0x3, 0x63, 0x7f}) 02:03:15 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000002c0)={0x8, {{0xa, 0x4e23, 0xe8ea, @mcast1, 0x400}}}, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ptrace$setregs(0xd, 0x0, 0x418, &(0x7f0000000240)="63bd2c8e52b93ede725f1f81d0862ae75fe529519f693acdd46c1b7a4ddd550ace89512f79f06b82f3bbfbc941864c149a899ce5012189eb59dcaf2ae3ba0190cf71860b3a78ba9ca36dbbd46c45611b3b9525761a54") ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000140)={0x744c, r6}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 02:03:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0xffffffffffffff6f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x2101) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) recvfrom$llc(r7, &(0x7f00000001c0)=""/9, 0x9, 0x335a8f69230c76f5, &(0x7f00000002c0)={0x1a, 0x336, 0x4, 0x32a8, 0x3f, 0x48000000000000, @dev={[], 0x1e}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x7f, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r8, 0x0, &(0x7f00000000c0)}, &(0x7f0000000140)=0x10) r9 = accept$alg(r0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r10, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KDGKBENT(r10, 0x4b46, &(0x7f0000000200)={0x0, 0x9, 0x7}) creat(&(0x7f0000000280)='./file0\x00', 0x20) sendmmsg(r9, &(0x7f0000007b40), 0x0, 0x0) [ 227.109892] audit: type=1804 audit(1569204195.404:81): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir254069734/syzkaller.tbh6qP/93/file0" dev="sda1" ino=16925 res=1 02:03:16 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000080), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) recvfrom(r1, &(0x7f0000000040)=""/25, 0x19, 0x40003005, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x1}}, 0x80) 02:03:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @empty}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}], 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000200)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x2c, @empty, 0x4e20, 0x1, 'lblcr\x00', 0xd, 0x3, 0x6f}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x4e22, 0x4, 0x4, 0x5, 0x2}}, 0x44) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x7f, 0x5}, &(0x7f0000000080)=0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:03:16 executing program 0: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000002c0)={0x8, {{0xa, 0x4e23, 0xe8ea, @mcast1, 0x400}}}, 0x88) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ptrace$setregs(0xd, 0x0, 0x418, &(0x7f0000000240)="63bd2c8e52b93ede725f1f81d0862ae75fe529519f693acdd46c1b7a4ddd550ace89512f79f06b82f3bbfbc941864c149a899ce5012189eb59dcaf2ae3ba0190cf71860b3a78ba9ca36dbbd46c45611b3b9525761a54") ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x2, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000140)={0x744c, r6}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 02:03:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000300)={0xfc3, 0x8, [0x200, 0x6]}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, [0x1, 0x8, 0x1, 0x2, 0x6, 0x0, 0x3, 0x0, 0x628c702, 0x1, 0x5, 0x6, 0x935e, 0x3, 0x8]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:03:18 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="02aff62626123b497c2cab9d29b4dd763d000001007a5aca1f4f4515bd41764687", 0x0, 0x0, 0x0, 0x0, 0x0}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x4, 0x800, 0x3, 0x4, 0x7ef8, 0x6}) 02:03:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040)={{0xffff, 0x11}, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000240)='Q', 0x1, r1) 02:03:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="ce0410000013f9ff00911efc0fb35c02630dffffff215963e1b24aab877b06345ed9cc0542607d853096bd845011399e970800d8fcb3f6217eb878cd015763b1", 0x40, 0x0, 0x0, 0x0) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x1, 0x1, 0x5, 0x9, 0x3, "d3e5c15bb8a0d25924cc06007a70d7136a182a9e12e9864cdd141dad7b5af36fab5d486971828397c561a18689fa997c6968b5937035fdd3f4a4396266a72b", 0x15}, 0x60) 02:03:18 executing program 4: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)=""/185, &(0x7f0000000080)=0xb9) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_u8={{0x11, 0x11a}}], 0xf}, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 02:03:18 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000001580)=""/4096, 0x13caa162) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000100)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x2) r1 = dup(r0) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', &(0x7f0000000140)='!\\md5sum\x00', &(0x7f0000000180)='posix_acl_accesswlan1\x00', &(0x7f00000001c0)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu'], 0x0, 0x800) [ 229.824850] sd 0:0:1:0: [sg0] tag#7679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 229.833884] sd 0:0:1:0: [sg0] tag#7679 CDB: opcode=0x2 [ 229.839209] sd 0:0:1:0: [sg0] tag#7679 CDB[00]: 02 af f6 26 26 12 3b 49 7c 2c ab 9d 29 b4 dd 76 [ 229.848195] sd 0:0:1:0: [sg0] tag#7679 CDB[10]: 3d 00 00 01 00 7a 5a ca 1f 4f 45 15 bd 41 76 46 [ 229.857137] sd 0:0:1:0: [sg0] tag#7679 CDB[20]: 87 02:03:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000004c0)={0x4003}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x20, 0x0) 02:03:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x7}}, 0x28) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:03:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x1, 0x0) pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x15}) close(r4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) 02:03:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$media(&(0x7f00000014c0), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000001480)=0x4) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x7}}, 0x10) 02:03:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000140)={0x0, 0x10000}) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9602af203fca4f5e}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000200)=ANY=[@ANYBLOB="d3392ef26c99a1b8c2f0e09d9e69cdca74a6b9a5ab6af3d7d314db33a1dc02ede55b407c1da312abc87cd4c5e9ca3b2f511830ee1dace4b9c2c233d930a09da5bf4e37f306a10f"]) 02:03:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x3, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000001380)=0xfffffffffffffe53) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x200300) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xfffffffffffffef9) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r6, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f00000004c0)={0x3, 0x0, {0xad, 0x2c, 0x7, {0x8d8, 0x8ca}, {0x1b, 0x1}, @period={0x77, 0x2, 0x5, 0x0, 0x3, {0x7, 0x8, 0x2, 0x282}, 0x275, &(0x7f0000000480)=[0x0, 0x2, 0x8, 0x5, 0xfff]}}, {0x5dcbb0d369cd285f, 0x7f, 0x7, {0x3, 0x8}, {0x5}, @cond=[{0x1, 0x637, 0x2, 0x401, 0x7, 0x6}, {0x5c7, 0x26, 0x9, 0x3, 0x7, 0x3f}]}}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="d3d9833cde5b47cddb9106280c6eb2d17fbbb1d3b530b64dcc671e4f5ca2db20d2e9cdd109b525485d0551267dedc9cc9e5668f403fcab33865e2390d8790f5beb161995195228848f56a27770523380cbfd9e00c8f023830917473444aa930fa3af1f78af587ed87091240287077daf78eb58c5ae97cb516f5b18f36cd49ac62d4272e9246b8153b040a0fcd95c25079b7a67055df20ad59cce1a06d6a82f363534158e9c0755607909b4a60c7f34e317718110a0c646ae089e89a5af33e6d01ff907507ebfe30f44f42c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r9, &(0x7f0000000440)=0x4) r10 = socket$unix(0x1, 0x5, 0x0) bind$unix(r10, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r10) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r11 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB, @ANYRESHEX=r11, @ANYBLOB="0081"]) getresgid(&(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) chown(0x0, r5, r12) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in=@rand_addr=0x10001, @in=@rand_addr=0x9, 0x4e24, 0x2, 0x4e24, 0x0, 0xa, 0x20, 0xb0, 0xda0325784e2606f4, r3, r5}, {0xf33fe80000000000, 0x7, 0x4, 0x2, 0x7f, 0x2, 0x7fffffff, 0x2}, {0x409, 0x6, 0x3}, 0x81, 0x6f6bbc, 0x1, 0x1, 0x2, 0x2}, {{@in6=@rand_addr="c6e4944204912b0ef43df96fadaec5b9", 0x4d6, 0x2b}, 0xc1c6528f297fe3bf, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3502, 0xf26a9bf240275784, 0x0, 0x4, 0x4, 0x5c, 0x98f4}}, 0x433) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[]}}, 0x0) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r13, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r14, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r13, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r14}}, 0x10) r15 = fcntl$getown(r13, 0x9) ptrace$getsig(0x4202, r15, 0x2b, &(0x7f0000000540)) 02:03:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x2, 0x2, 0x0, "81c69652c4944d60b59bfdb6cc09453732e4220fc7d2ca317494e27b1e88a4b9"}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0xfff, 0xa, 0x4, 0x1000, {0x77359400}, {0x2, 0xc, 0x65, 0x511, 0x8, 0x10001, "90363305"}, 0x400, 0x1, @offset=0x800, 0x4}) 02:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7fff) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x7) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x800, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) 02:03:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x2000000010a, 0x0) r2 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x80000000}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r2, &(0x7f00000000c0)=[{0x2, 0x1, 0x1000}, {0x0, 0xfffffffffffffff7, 0x1000}, {0x2, 0x100000001, 0x800}, {0x0, 0xb93}, {0x2, 0x9}, {0x0, 0x1, 0x1800}], 0x6, &(0x7f0000000180)={r3, r4+30000000}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x9, 0x2, 0x1, &(0x7f0000ffb000/0x4000)=nil, 0x800}) r6 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x80000000}) semop(r6, &(0x7f0000000000)=[{0x3, 0x8001, 0x1000}, {0x2, 0xffffffffffffffff, 0x400}, {0x0, 0xfff, 0xa7312b81c96f9806}, {0x3, 0x400}, {0x4, 0x1, 0x800}, {0x1, 0x6, 0x1400}], 0x6) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) [ 230.416916] 9pnet: Insufficient options for proto=fd 02:03:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/24, &(0x7f0000000040)=0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) sendmmsg$inet(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f00000000c0)="72725b40162cdb5a655fd8c1c4aa8cd94f1e6dc9528dd38b401d1d3c139e53ead80e162ed002569180916fe050acb6c744fcbc69a90e9a8dde9a523138fc3fe16ebb49802288d910a85f2bf18d6b48f41c51854905acc4e5a439ca8005cb49e1646ebab6dbf2bed3ffed75d9d1d3be8904f33c7535d4bf062878295a21dcaaf3933016abac49a04d444751110a3b9e294aa97c958346e738b7b153cbd61cc80b5dabf842ae12f964c4e468a63eac89a60807dc29d654dbac3df7618f4c", 0xbd}, {&(0x7f0000000180)="a299e6677dae7933cfc28b031fddd7c3e0094e7ca11d0c106f0deb3f01ca62f79b936951eedd5759bcc895e16eb8da5129460783d480018e12df9936dea8e241161c6e152f491b85a94deddcf91b9bd2f82911e6c7bfb386974f488624147a01f7c323c049a0295ad41e9380831afd8e9ee07a10753dc5d81a1e41cac3ba453975af00719b8a85e17e9201", 0x8b}, {&(0x7f0000000240)="be02", 0x2}, {&(0x7f0000000280)="07e1c0143079b08ab2b9e1b7878eaa21936c46ae3b9ec8187bd919a2afd84787f4f25ad96c352491fa3be5877ab94910de714542a5c34a60983c6ab257c1a42726ff55eee91eccba0c48c7a7439aa2d6fd2d3c0ace9585ca2e59393799a6e7fa1d561cb3d2f5ccec8b1773e848d07314cacbec05851e7803e68695a9ccf232e8c1dca883570bcf2bf31a67ebef51abb41dfd22c0385e358912", 0x99}, {&(0x7f0000000340)="62a96251c6a69f1bc9d7668d0a90750f175cb252e003ad95cb409d835b7e210ad414f157c2aa2d7961e3612c3cb67cf493d3bd21a26817ab94bcf83a2bca66ff47cbfbefa0f2c899e91e9742db1a34224244ec5172bdc9dd8f78192f3129a61a534b9a96329d76c4dbe227c03a5cd7c03174df71af33bd1b7a9052724e5c46ba06a6fb7374203fd1ee59", 0x8a}], 0x5}}, {{&(0x7f0000000480)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000004c0)="fda405e2a7f2accb7775b2baec0bd3213f157c98957c4c20130a244aafd86696494abe477791bbc39520ebdcaaf222ae075f06cff9a21a9b08609ed60f15f0b3c06ba6bd5ed6fdec3c0de8499f8bf32efe48d325c330893cfc08", 0x5a}, {&(0x7f0000000540)="7df6c79f5ce1352eb890", 0xa}, {&(0x7f0000000580)="413863e45b78e9b2005f2e0d60e70da2a4ffd89f03e0ae400cccb71a1c171f38dc2835df59d3c3a12dd03e19adad6efb58d570236149236f654c1a8d3fd59d2239c3c074271aa1a8373bf52c5e9bdb344cdd7e492155b2b478b093f4854b884b7026f3be57f06f11500eda0be83170baafc67bb9fc6d29d004ba56f7aab85a85c5386fe743b2cad9d89663d747b1cac9bcbd14499aa50dec3d884617bca35b38ffec95bc2107783f6fc89ced2b217b77e74d4472ec51b34111c29b537ecf52ac11060bc309e047d3fc77282e18", 0xcd}, {&(0x7f0000000680)="b35822582ec07620dbdfe89c52f3e38f559131e98125d75166e2a3e651b6364ceb598ee230b6785ee1108f75884ae1242fddeaf8671594596829fdd5fc2bd86fcb6e756eb3f0feb3e0599866a706cf08bffb1c8b71f9ac9acb24409f62ec8b3303a7153a64784cc687b366e7e5a0df56bc357df37b6c184f627fb3067c9180523f36e680ad864f2bba7c907f8e08fd2dfbf27c9912f8bc40be0926a20be2fdda2b73d3888a978ef26ccf30e5e0fd22c87c59f4f51ae0", 0xb6}, {&(0x7f0000000740)="ba364a8a7e767c282d501a7b", 0xc}, {&(0x7f0000000780)="05a2fc621f", 0x5}, {&(0x7f00000007c0)="69ae85ad32b83d4fc757bc6859008fadabbcb5734b9920a871986fb74177bb11a984c4094ecf79747c6e9a5c84f2aec35c45c3263e9a32ba2259bee335be45e12ad398f446877d7b4cf50ced180fe259e74cda1e437fcadd330dd44fb2c82ce807d865610370ccf5f7768cdc959b54066edeb6518fb05f52a0e0bbb999914bc44c7561971dbb500483dafcb302af676edece100c3f316453582afb3d8c9ff9737ca332086962c120eb4ae4ef24e2a9bdebc6b274bb1ac9f984", 0xb9}, {&(0x7f0000000880)="3c155fc18aa31b41f89738508be989f1679caaa22dd3928079c039c80c762442b92b1ad90261522d5b4d38bbc2aae9dd924ff87b9ded7d553e3e5034a12747761f28a0", 0x43}, {&(0x7f0000000900)="a277351da8e340facf5bfefa47fa96e7f7a703e56cb5ff5b4c42b3e14b00d39e7b0c63baaa71b64ba457e9b1316bd7253dc177779f7d2ed2654415df7874fccb2c07d909730a5085310595ff87029e3f1c32995474ba04920cc9907448e2457c08fc25bcbf39a6d0fb00712d4013364c4a51b3b7b2deb792ca0aabe848660c7aa2bf31d7845ccac90fd3030647ff1d6fce8f5893db2ce46c774ea7e53fbdff10b892321783ca35fb114cf3c2ece4cd0b8563bfe2c0a2307bbf6d390506d89ad6bf1a89507332238267346f15852a300011ce32f64b19aa245030f736a4699d495f0379265b04ed4c15", 0xe9}], 0x9}}], 0x2, 0x80) r2 = socket(0x10, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xe132) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 02:03:19 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="dfa63390346cc89c151cbf486dfd8c33", 0x10}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="100000000000000001030000fc000000"], 0x10}}], 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x676, 0x180) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = gettid() tkill(r5, 0x16) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000280)=r5) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="f30fc7717e0fc7b9cb630dfbc4c27d1739c4a02f31000066b836008ee0f20f0177632e660f23c92e0f01c8f20f35f22edbf0", 0x32}], 0x1, 0x8, &(0x7f0000000240), 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000100)={0xcf, 0xa, 0x1f, "4bf259af9f7c066b808635b929ece563b9984419c0ab3dfb9a80d8ef4b1e934a8a0cc4f7a8e2fc4985ac77a1db26c0e839cbdb8abedd1a84a6c70f83", 0x16, "fba9989f6f4d758e3ca2ca3c62252751225ad90bd932ab967bc40615a7d2f3bf0f209f256a8b960808491a39961c01171c18f4170cdad4e632a00eea", 0x50}) 02:03:19 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000240)) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rmdir(&(0x7f0000000000)='./file0/file0\x00') chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 02:03:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x1) fcntl$notify(r0, 0x402, 0x20) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000200)={0x0, 0x0}) fcntl$setstatus(r1, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00fb9f020079022a990b3b2a268e9184848f067ac41509c0d8a49218660068a172b274531e24a942458e93eb7e97c6613c08c6df1a0225df551df3fd071de0dc02d900cc7ec920000000000000082e2e8866118ab54fa6f544c16e1890cface24c646ddfeb13ab626e57b46a18de7a8064fbcab321f852f34205117fcf0c3aa17ba9d15acf3afc476b83c6a044caeb37fe841240752044566060561ccaef46a73771"], 0x9f, 0x2) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x2000005) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5af11e74}, 0x8) 02:03:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) exit_group(0x0) prctl$PR_CAPBSET_READ(0x17, 0x23) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="19") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000008004500002800000002002f9078ac2814aaac141400ffff6558", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) 02:03:19 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x7f2a76dadee7b9ab) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000100)={0x0, 0xf6}) 02:03:19 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=""/100, &(0x7f00000000c0)=0x64) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) fgetxattr(r1, &(0x7f0000000100)=@random={'trusted.', '/selinux/avc/hash_stats\x00'}, &(0x7f0000000140)=""/51, 0x33) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8001, 0x800) getpeername$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000200)=0x10) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x5bd, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11804011}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r4, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000040}, 0x5c1fddcb23a570) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x8000, 0x0) r6 = geteuid() lstat(&(0x7f0000000500)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x400, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@afid={'afid', 0x3d, 0x6}}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@debug={'debug', 0x3d, 0x9223}}, {@fscache='fscache'}, {@version_9p2000='version=9p2000'}, {@uname={'uname', 0x3d, '/dev/amidi#\x00'}}, {@access_uid={'access', 0x3d, 0xee00}}, {@cache_none='cache=none'}, {@dfltgid={'dfltgid', 0x3d, r8}}]}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000e80)={0x0}, &(0x7f0000000ec0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000f00)={0x0, 0x1}, &(0x7f0000000f40)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000003b00)={0x0, 0x802, 0x7f, 0x3}, &(0x7f0000003b40)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000003b80)={0x0, @in6={{0xa, 0x4e22, 0x7, @mcast1, 0x9}}, 0x5, 0x100}, &(0x7f0000003c40)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000064c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000006500)=0x24) sendmmsg$inet_sctp(r2, &(0x7f0000006bc0)=[{&(0x7f00000006c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000700)="3833cfaab951db2bce6bad27be7080", 0xf}, {&(0x7f0000000740)="ae52d8d821bb5eeb3c848dc9ec67cdebcbb985c3f178d494130f40be5d68682ec507cc156fefe8dd2694339ca04541e4e7aab30edf5983e6b00b79f0dde7b13a735d7f607537f04a107994c56be88b8634c9ba69d8696cfeb851d401edd0266b", 0x60}, {&(0x7f00000007c0)="f43250b886ac05983bde50d66c5d5653cb6b301d94c6116b52a16adefea871066eb07806cec1b7f37ec7f6436648f661258c14d39a6d88b694d15778afa544dcd8a014d2c3f4c3ef8362d66fa75879791586a885109d0087e1ac5884cd0c32409a903e75209014a7c244846cd1c71eb3c965b990aaec986ab1108b8bf1576e81c76fe437348c1e7bdfa26c93356fa366d1e826fc5198cfbd316730b5d434", 0x9e}, {&(0x7f0000000880)="3d489d03771b3c9b256518c248e4fa09676141ef467c402035a2260faaad4569401e2250a11706dd682976f0c00d79c901b7873af1862e52f380d55f0a3d4999ea307c3fc08bfbcb6423dfb22117fb0bd15d", 0x52}, {&(0x7f0000000900)="dbf41859e16abaac54c6bf3b2cd845ba85c9612cac28bdc113e416676ec478843e35fd19ac41dcb37dda35f32b8586d66d2c78b1c016ba25a4c81d3196fe57e15cd89dbec57b09d2fcef709ed5646b33905b5e9e", 0x54}, {&(0x7f0000000980)="cd014a6c33886c6a877a2e323594be1340f55bb5edf782267690c1a98491edaa9a8819306f6fbb1b2a73f265e53ee526dfa98943236a1fe8e383302d4d6788d2384c7ee265edf425670e9f76a406df49f12ff17b04420732445fdc4630c93be5981efd8708544e4963caf3edd7f80c18947ac32e340047af4159f0ad8b8347b25b4fe1f7", 0x84}], 0x6, &(0x7f0000000ac0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x30, 0x40891}, {&(0x7f0000000b00)=@in6={0xa, 0x4e21, 0xfffffffffffffff8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x44a1}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000b40)="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", 0xfa}, {&(0x7f0000000c40)="909d2202da82a63778e3b99b58d65b6062025ad7ad5140869bfb3e58290a8d", 0x1f}, {&(0x7f0000000c80)="3b09ce5618ba9a66d00076ea0cb6d3c18d1bc22e3f151ca113afd69c3b7f34eac58e7c25f004f804994ca1f4b1508ea2876abef556816fc381815deb82659357a51dcfb9c4e8b49944c9b5f26c9162b7645b94232b1db53ae5be2860a7cd20daabbbb07fd732762a0cb16cebbc62391dcc", 0x71}], 0x3, 0x0, 0x0, 0xc041}, {&(0x7f0000000d40)=@in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @remote}, 0x8}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000d80)="0928fe81989f514f707176576ba97dc08b679306ad8fb779d85867c1e9aceba0bf7c3ed079ef1edec93b438074485705a05c", 0x32}, {&(0x7f0000000dc0)="9f8fad2e0ed8f2fd990626f71e20bbac20dd3891f319eea42946352d3757c6b860e98dcf8d5eca5893c7c5b0b7ad597b381a9d8e6ece09b14321ae958c34a18fb5ea19c26bfa0abdc55ef6f5c62f86361e53bd0a8e95b2ce1a1691307605e65c62168f", 0x63}], 0x2, &(0x7f0000000f80)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x6, 0x8001, 0xffff, 0x1, 0xff, 0x5, 0x2, r9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8, 0x0, 0x20, r10}}], 0xe0, 0x40}, {&(0x7f0000001080)=@in6={0xa, 0x4e23, 0x14c, @loopback, 0x5}, 0x1c, &(0x7f00000025c0)=[{&(0x7f00000010c0)="cdc36f3a1571bfb4bc9c959a092b6a710337e3c1db728a5f15fc02fa010bf38d09a4d3697a70dd178c0a3569ba8bb1d92e992531c567", 0x36}, {&(0x7f0000001100)="bd8fd1619dc8297a82fbf2e63474c26229ec9a", 0x13}, {&(0x7f0000001140)="deeb1a2a7e401a19e7af7e2576f984196a28b4db6a0931c57528df1118a0fe60930074da6c40855615de143875dfad5501d178e4e3543f1c9ae764e3d864b1cdd89dfb0d3b57480816c04fca76a16424791431ffc38a9f4e31c93dc74d7ca7ab6d0c7dfd626c68d182c9c0ab4ad4", 0x6e}, {&(0x7f00000011c0)="ddd0bc4cc0d44ba4d773cf5da84c07ae79b5455f5d6190f05d5a6b5dd91678f589a3cc91b0959bb8c0a0c1d3b1ea2186c05768631d61426a671a57281d79cf78772175dfe555d3ceec6c96fa608ae195505a22a00b487ae8b33e3435ec599bdce75ba38c3e9bfdf1f21ca991b27ae44bf5ca8e80551b305a555d8425879954ec1cae0d6e89cb07d52699212f600eccd6016d7f94f90c2c92e21ed60c78b45361f8d9bf54c57648513f7637855f8754a6c9f20d6e32cfe27c22825b49323d8dcf6209251e8dee1be3497fa4ee5ff970c0fbdb36a9414a34e2c96e9a012b21bb5c6e4fc92752e8787f", 0xe8}, {&(0x7f00000012c0)="2c8c3109331d075777eda7f1d3e27eda6cd56356dfc1ddc14460583c5830012e1d950632d61227bd2b68e5d2a4d0dc16f20fbebbc3a5986a7bb89d84a43a9f110af3d605baef5429d193406a27307f7ae11560014801b30050b2424081b01e966980369edb4c0f480561d439db0ce85d7ea779e16bbdfa7d9e72d2452c86f03d9ff33063677601e12c778a71e1508cb0c7bb82f6426a74b98e4166dae60e4517e66b387a6a3b0d66442126", 0xab}, {&(0x7f0000001380)="56c4b79b3045999970a79506b9c1e92e78b8e037e2255799db9b9ac650d55d4e4170389153155d4b9c5b88de0fe66f8757eb16d4e317bb68883beb8607372fa0d950058b2822eb42f7ce1cdeb60c960cb60815c29900a77699cd0a416bd028fe411da5b1a59b32e7f97261a9b31c1ab3f3977b6a36f756549c4901c9b76e1a6d68770dcbea08034ef60b126a8480b908b3b47aa4dc9758beb3d3c1c3c1b345f40415b26e184f1aebef17b471e2723364f8cdf789c0cd0dc5fe156db8", 0xbc}, {&(0x7f0000001440)="415c686b20f61e7cac08", 0xa}, {&(0x7f0000001480)="ad79104edb4505caaf285b20035adbff02c2a387f24d16b66b25ec0b429391c213423282115f61b2dc08b699d2d7d7f083d14201666d34603bb1f28bb0ed4c9af5f53638535124427dc595f4bc10b2dd80a1742763aea439d3be0cb33c68da35c441c879f8d323b3769f0a27d91cb1a30e693ccc0b7c72b029d0346a76f6c4b68ddd5dc8c209b11458fe2358c18bc7290a49efb4e2c280ca16fbf98135ee93808abd0f9e35c77d2d054c6424f567a4308c303e9c0f3dc9b8f805596079bad7f0e59ab89a1256d7063cab03df85a04d5c9e674a28a3b4e09c5f", 0xd9}, {&(0x7f0000001580)}, {&(0x7f00000015c0)="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", 0x1000}], 0xa, &(0x7f0000002680)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x18, 0x800}, {&(0x7f00000026c0)=@in6={0xa, 0x4e23, 0x800, @mcast2, 0x40}, 0x1c, &(0x7f0000003780)=[{&(0x7f0000002700)="33c5656266cceb7186794f53883d0f952e58a7d8f7f4fda87788cbdb3a86f099d1222a6c37591171edb680453be07e9073864bc700d7e95fd5f52916a48fd406aeaf7a673f6ad10d446a753fee22164aaffae84fef689d3f2e318f23259339f0", 0x60}, {&(0x7f0000002780)="9953c6905b2c65e7148ad6e87aac6992df32c776216e2aeb69c13f0cfdcc3c9c90f2d3e52b71f2c4fbc030b779c55f4f7770ae9325e2d7bb6e58ef6fda6ef658b3253a85b6550b712d876731e5cea08501d55f566534b133bac9aac00ff7b70085106fb3d5cf9e822bed8981c07cec4acb5225149f14d8a6f7ed54e32b014aab447e594d96d491e89fac613a829399e28fbed838ce803ee20cdf69d7fc923d6d7916966b485752f6e3b55457f9b526dfe6c3728bd92d88b8acaff68cad8576d8c10535d539f44a861c5464fea173232d2c7a49f5ff116f854424dc31428b0b51d05be73e27096ea1970b65837e44efd3bcb365a9288057e0b99b672ad0c9d089a4203b5115511e6d556e8c7439107723aebe2762fa970a0d9043546b3f2c2c7486e61516d01d232a93df142c7fba3c8396c7708cf54dd25df3530589ea7511f19f57dff36ebe00bc284ee85488845caeace758004f27b00910e790709cd7ae6ab71cbf6a722fe203dffa2c136d0edb6fec5f58676be1660fb3954b601023d8a31ebf67f1c065c76dbdcdf881aaf4b2789c79b608a8073f8052dc9f2a8d42fcb5acaaad5db60cb3e4c28026041b2d9c78265d3c5de53eafd3b1625c392aefb6241d1609309616e57a10da865f9a7ae7d548737a40cd20bb8bef966266877d33414634535b66345c4fb93b01472de9f592ce9775f7fe08848032f514c5b743aa513a889fd62fa1d0aa68f7abfc592970a880991de3c89e1cfaa7dc5e25455c3ae35b07d0984fb0184f4870c2e4dfc578f3755dd074ebc6473acf22b31ada2e35a3c301987dd160c3124c166a4f38e45e60e007f41e219f4e24e1bc88d9cbeedcf6027377b42db50ec594e7cf0b1d06698e9c7f93e0d89d1b4cc51f072adfaaaa6c61bf4583d95da661d0e44dc42670725014cd528cd3982136c6ac3dd3efa14d659ed7ff6d5db4796d08b90d85f82ec8fe8b0c011292673f6ead6c4136fbd22e22899611122d84c0dac03ae31db617398177422aa8456fbcdd6865beb160e4252c54a1c010155f095b3750d0e4fa2160c2001f6d21dba417682e2313feda6a576ea86402bd4f51fe6836864d0d7bde229115ac137904b75a7d5a5f835882cf0132aeb66e57d81224384e0cdbff996889675ea5fdcfa9be365d7424a10470ea17484f5c9bf77e5a67de4634a6315fc901f15728aac1fe28407dadb3403b19096e03811c580a6f400ca4926d30c1e942118ab529d5724c37c29f08e8530e38497aef75b29563fefcc8af2bd94c86e41c2d4134d24b3bd1abba99b5d66d373a376211a7f3c0c14bd4544984ae01c5584b4ffa4df6d84e940dbe8a54982aaa5da7987f1a4a777342746b1f68da80ae44d7421a82e2fe7cf4939374700b9bf4408fba5841de34eb0d0ddc79ab60e668a6135dc2a50baa691855e05b37d77a5e27f7d70d6dae7c232e8f89d9e955272e2b76e37dcce5c2e7fcfe24b0ca92c078fc32033fa71eddaa8fe9326a57e0be1dd26aa54aa528f63c78949d13ceb073627dcdaad09cb1006404060eef99756bcfed657ce6dfc4539aff02da99d45afa5e750a1b3c7af7ffda63ced3a97558b099648ab2ee9c9f0020a88c3ab481f193751d24256c9285c2242364870a0fcbcd32d4b03def4d4526802a453797d2dff427b41ac0f143cd501c9b95bd07b01f26a61c989843199c11e2619af836050d87ccb43442516dc5aa0504a3d3527223a447b0c63635fead2b50105dc1313f70046058ef44a4d9c765d7d99af46358bdcfc165b3dfcf25946b08832f43a226e934d60af379fc9aa578071e91c3e815445d738cf0f5621a6ec10e8b6efd37452b8b230159996c13ddf8f06bbcd9e5ebadb0768f36b37a82d2c622194cc79ad015911f02f896faec66390c9b81efd5649f956d84de90abef09d3db091c6f3c12ac73463944d4254be282a3ecfe6a10202268763d989b30e88e700492bd4c2d08f9b1336966bc60a40bf6d833ccc588c15cf12ddea78b831190556ce359c1fb2fb1cf3d1cebf88c4ce83da5da91247dcb781153f0b60c171aee8e4e45dc136bbbf05b3fb08a9b195f71a681226d3e8ba435ce710ec5bff77b4237f63dc642db3bc532dc912bb6abe79311294dd80dec0a8bf6e97c86317876250337839434a939c6f40af9c7c587c2e655b6dcd878c85127af8c2259edc6f272f30d15dd1c18803fefba1b247010ad91e10483f78d6611c6d9d0fb44731b4e1159ec83ff3149f086a1f1054a8ff559b6bed42ff6c672fbb67e373260ba3b0596d052627bdd26addffdbd645bebfd596b2d016b92f559913adb9fbd1dc2a00b0ec97ea111ae35a3e09a65a840d8434ec63800edc428a30dc717849d0fb162899b476e6cd1e0933934bf6ffa8977273512f45a73f1495a719b81bda399d2d8509f833da8b52bf8d7c5d7865e0cf2860f1ac9f21d188588c46b8ac0ca627938b85f924f0e5d22c07c37abec953432517d3e675a5bc4d152a608f8068cce1b03f00e143c6f846fdfccfeb3ab033c777445c6429ecc419be4c95f6d11a2920ade23d4c8b651d40e7dd5d8f363c064ab5a8b9d78f8b0e8308e3c24869f81515a6fbdd8e2f2614428cdd6162632bf3fe84de2b4e9338778628906c04806a4e419b489c4bf42037398ec5b2f8c882bab5d54e07e9eeee42563f36b0b5289ae5abe056b1b7ab86f69c93b841d5dddf95689d57e03fe353b7af699e25456299c5cbb5a1615e8514cb55ff8b99fe61a7c33099dc9c3a8e2f05ca74433cfa2434d8a34673108eefd76e22e5b07e5e1ba0277be1dbad3436f3b13c64b1a403b141ff93cdb147f1e5baf69458e81769ff42787c31e43af37c51cd3e5e31c6e648a9421b744e1d2aa4ab31dc00004764514f2855a67ec2eb3efcd93023b57dd52a36110549263d415877bdfac56d5259f1d9b3eac694fc956eb248f5fb2b3a44a01287f5c279cc394b5bef3c46b546e0117cb38fd4103cf0130cb6f313259cd00a2b9f0b85f72e5eb6cc8bc229c4ffbca42ce6a6bdc9bde7b9b1a7b3bea130abbaee218724fc7d48bb3cc003de4325ac56eae1e6a6b974d1ffeb0fdcfdb015ded59216d71d8e7d8ef81346cc4e72084455b742b511411d5e9184713275aaf38d6197b366e0e3499150a5ece835423308d079f39878dd25e0959906c3bc096e2859ed8c418c92c8451e480ea486a2bb5a5e455f73d8ba24c7f0c20d80d525698fa3c03d8ea4dba8b1ea496fc671f18dbde5e130b48ed56d62c1d3cfc78329b8533e9aec55eab076f6b5ca4f88bda012f64b0b0549663ac2cc6329f016871c25fe56a80147765c9e11864484750dcea5f90df355bd1d966041df07a8f456b734c758de6e73cee50170b70b53b4efe310c7803df3165fe26b484b8ad64a1ebfcbd0c6dd5d8488fb16495cc7029f910c3076d7c138e73fded3fcc3b9cfc8e7909b9fa46c0098d28437a408042d8caa6f22890ad980aba548dd00c77fa97f5caa7698bea408ee0dad8d017ed8be0ff83893cc102c5d88a4f8cd288f930c1c1ee5f76ba3b615e3ef3a84d1779c25aa8bfddf3bf7ef4619a96cd2ab98c5f76842bbe82df4240105254a18a9eccc17fd0c7f23db3766f0c75b310626d0f003d419aefba1f2be948727af544d4a3006b587f187d4035606ce3187e4adfa76f6b44a61a3c4383aaed30abe3ca87769ce58fe9e761540cf14432bb1401a734382e2a6c4b4fea2400ed9fb3ac114fd10d3b904ae1b9616812414f281c0306d904b776a5db83b0da1434c3c8d33b3c009859bb76119cdaa8ac81429859074fb95cd0dcadb50d0996fc6fb610c082f58b2f6067e2e80ad0c67ebd4a90f845aa0bef740b2473f2cb499d516a2d3a793cd4331c3445c672ac5954ac6a7bb9536c3169c7ca138e44eba31a37285224188654f96ea6f44925e56959cbc9d640c84bc8769235a91dcb4ce1eb663a816fbcaceef8235da4af04dd536d912464298ba3e6dfe8d97fffc9562eacde1aaa4d266dccdd849265cb7cc1bf6570d645d9ff9d640f3c2cee629d1c18fa79360f9dd02f5f92b8d56f5bc021987be879d2f862d6a84eaa38e682e19e57e5db91ed4632a53d319f4e424829aefe3049dbf68ad92f8cce856d2cd015a20f2d71ed56988860abd28f9177d54033602eaa976ff4996edb0100cb7ed6f6065abc23e60b79726c9800acacc70d45ec3ff2ce491c14de72701b75ccdb2f5d97b6adbaab9aa803b65f463e723c30ecf6aa7a035090e2bf31e939d4083003d2df81319d3b1bdf4e1fdc5b63d88d1bfcc1fe328d351591f054225188e8afad446ca572e7f40d5180498ea0413928d2ae78e5eca6bac7527b34a686eeee050e3aef1ee14d6cfd3440782fc6df6c62bcc1cb1c06372da77cd61f9e8d9f73f2dc85b8231da4637f93f17860beb7fc09e2211c117a9410033a575c8ed616e394f23a0261a9cd3c1a5d962f98281f712a2335580d635a8fa24fb441a67b733a3efd68559746a3c4d03a5e7c2ff7270486a9104b037c108a6ca1772fd0161636acb418c4dd4d5f557a3a7c100ac091eab2e02a03f79eefdefa0c20a7a5c72b19f816f76aed2c9281f52d63b07fababbfad9590c5aaf8fce3c79eaeddba17bce34ebfe1c60ade3ecb23cb1ebfca43f44b19ccdd7b8b02743594232f077bac37108d9b2492bd6ee89df698877c8383b96bd0b97d0bea62bd77ec53fb8c3903ab66ac1a9df7153756d3f5418e5067c2bb34b477ba9343ca4cc82551a172e2f691f3faa7a765e5532e8951c0022b190c3493bc17c1ef11eee77aa447deb9eff2f46119d42f030777b5167fc0e64555b234bb9298d08e6ff3cd3166a5007c0f81019f71f37a6405eb7e05ddc8bd801f2a0ed905babe27ba081ce99dd0d8c38c6b23166624c529457cb220273cd1d7c288ec86926dd5b13fc5c6314ddd11255eb5f8776c947e81e8d330dd252db25ed844166e6121c4f69b3707880bce5def7e0419d88fc3379ff31ce5537c50ff5aaf4aa934b88ff241f4b576adc0bd39f9c0ca0f72210fd23837afe97faf0690c7082859ff1ed38763858bb705b2d40af897f84f959a2e5134b8a50e581fef0a5bd27776e896981147721987e6b5b47278893ccbeb3787573cc5e10668a773707dcd45ce1f0ff668a5977389441b4214247da1f4e34001836761f8e2f5cb25906d59312b1d33c84c15efad327d68faf48dcc43a039c9cd87ee70bd5fca66a71e3043efed645b33be966b3c192681b4e85c0ebf9d00b58b73e2455e6c9c7c8e48388144672df98840d6a3da8cb55a7e9860aed86b8078cd6f365a0c02e18ee40ca94d7d27239ba2ed8be54363d22cd96f59da4c7f546bc9765c3c3efbd8c36a4b8ce7a509a081a00e3a1b04a651f5f480cf71c68155e8d153d08f540bf1e83ccd44ba51b4c2524b13cad7278de48cd0ad358f33415115163d7590170dad3315858aa443b8fd2a2af4fc2db589d6f6cecdc5728e5ac4a7785f1c26b0e4aab1d3733cbc7d87e4b81502e33f39169a8cd67bec2a05565bba3489261480117fdda3be98a8360dc59dbe0c6eca1f70cf48c7b1c9700597d838d0bf624d458127bef74a5c50877854b18461cbb9bd86841c07190126d4e3e70c0298a4ea99c66be683df016842525a18777a85d12cd910e35b47382b76a58102288c484e58f00b7640c4ed12e293fe18485bdf2a283d68878f611c2a4f1d99161506f2776348409bea5a8e83e825850f2af13164592798a89b2dd8f80bbb70c447c954b7ce24cd8dc6cc42575d4d13c3bd839296568559ce", 0x1000}], 0x2, &(0x7f00000037c0)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x3ff}}, @init={0x18, 0x84, 0x0, {0x7, 0x3, 0x3f, 0xfffffffffffffff8}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @init={0x18, 0x84, 0x0, {0x401, 0x9, 0x4, 0xb44c}}], 0x68, 0x4000}, {&(0x7f0000003840)=@in6={0xa, 0x4e22, 0x8000, @local, 0x2}, 0x1c, &(0x7f0000003900)=[{&(0x7f0000003880)="970eb1cb85c354e79b5591f7cba7f3eff3c514d87790be53228440e6ed2e714918327bd42b36db316fd3991b73afdc09c027acbf252df88c85e746f5f4f2de75a82f", 0x42}], 0x1, &(0x7f0000003940)=[@init={0x18, 0x84, 0x0, {0x100000000, 0x5, 0x3, 0xfffffffffffffbff}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9cb}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0xa0, 0x2004000}, {&(0x7f0000003a00)=@in6={0xa, 0x4e21, 0x1, @empty, 0x4}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000003a40)="2e44837e4b26267a1ac3ddc5e132f4dd9f9837143ddba4afaa21d664c4435cb23e00da318c809709d2f9f90d6cea364918a8716283c71ceca9985e9ce7cf9ce6ecbf63fefaa6c59a439172abe5a76b49a8dc8d46e135308886bb8d43f407562462200c46964e512eb855d51a", 0x6c}], 0x1, &(0x7f0000003c80)=[@sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x452, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0xfff, 0x60a, 0x8014, 0x77f, 0x2, 0x3, 0x0, 0x9, r11}}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x356, 0x4, 0x0, 0xfffffffffffffed1, 0x4, 0x7ff, 0x400}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="0e3d121f05dd01bea49ef7cffec7baec"}, @sndinfo={0x20, 0x84, 0x2, {0x10001, 0x1, 0x7ff, 0x7fff, r12}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xfffffffffffeffff}}], 0x108, 0x80}, {&(0x7f0000003dc0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000004e80)=[{&(0x7f0000003e00)="da4105e7c9d78375f742caf4b812187f281a8afbcea3f88e33f21280f0be754d8835ed47a320c225485f5816b3452e1e81727e42bd90", 0x36}, {&(0x7f0000003e40)="9430a215c23c2e60edae83c5bf2461398b59e4d6a15319afaf50079b3110ed", 0x1f}, {&(0x7f0000003e80)="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", 0x1000}], 0x3, &(0x7f0000004ec0)=[@authinfo={0x18, 0x84, 0x6, {0x101}}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x30, 0x4000000}, {&(0x7f0000004f00)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000006440)=[{&(0x7f0000004f40)="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", 0xfc}, {&(0x7f0000005040)="2803dceeeba7c541b76c4f3130b5fdd89df024a4aba017f87e0893076fa4fc39b3c706296f0b74f026158799829dcf71c28fa56bc642e53818d116bc45ace76e4c21f8db56369ae4dfad47305cd94a76aa3a37fd50337ac138792a3862647b07d5b3e03cc3375585dc6e8b2ea926737bbe32e5e1de469528e7fa8e4b6d2f80970f3621674e4f8751", 0x88}, {&(0x7f0000005100)="9f5ce242eabb40f1d266c1ec6b5a33bfbe6975d452412455d6399a70df302ece7a1aeba7282d4d32475cc2f229cf57c008f48a660d947d5c5d1d287317c44bb2ed5821e1665da3cc16e98cc71d400ebf401826528a153e6197938122bb41ec6b5fada7f238cd93d31e22a1d954d51208ae9451b879b76a1ce0d5ae4e631bcbea82a2deb485a135104109af3dc1625d71038a6379", 0x94}, {&(0x7f00000051c0)="7c5d026bdac9801c3291e782954790ad76ded89ee5e1b54ad50b65e6c20703bdf3d9942ae9b45b0d6b95d4a7d3b88580a77bde69e649c1ec8c183112e447757b80fea06335485bf80a629c54f7641d9ec2e84f95ff911ba3497e1655b8944e1139251ae51e92a90f2f3a3bff4229beb321c2ea889a19012475a7910ae3fe2faa39e94f8e287d6b6918270946422a825593de23663a3ffa7d10e7cfee0f28c13662f21187b6cd5a8a94481f21d2fadc9ccb0f4d77001fcc591fd81d6133d8b24fa1ba5785f961884dff387fc7c47fe7e28bd2ff82656e7853204d4cea01f42c4abc0fb24bc76580", 0xe7}, {&(0x7f00000052c0)="df7d1a7f2355a233633a5b0ccd187c59930a46fb3f913d7a9aefc912c1", 0x1d}, {&(0x7f0000005300)="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", 0x1000}, {&(0x7f0000006300)="4f6d706ed95ceedc8646354426", 0xd}, {&(0x7f0000006340)="573f18c5a0282c8ae85bd7047605b5a68e44d773bd673da881bab1413df03f227fa74978d70532d7f11687b1b48fef551fdb347543abdd05073ba2f6db9e85d89532be22c59ceb554d3cbd28a5dd9da27e175af5daa36b8c29ec9c6b53e56f815715f9253d1a68e558db1ece3736b5c15311a36541ec8a5d8533bbd5ef178cd767999625e5a5229d8b64cd2e47447e9bfa43dc3a39536bd2d817b9db19750e70d25578feeb9459cc079600dcb7f96d9a461a9e2f1915fa0ec95c229785c11b5b9eebf510baf21a2b7bfdd5ce02a4a3d6e61b545b7dc2afeed797ea4af6ddc7684537855bdc696c1d5fbdc53e61ff86e2646cd13054b01064d4", 0xf9}], 0x8, &(0x7f0000006540)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x2, 0x4, 0x80, r13}}, @init={0x18, 0x84, 0x0, {0x3, 0x3, 0x3}}], 0x38, 0x800}, {&(0x7f0000006580)=@in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000006a80)=[{&(0x7f00000065c0)="a00047c104068270860089f84ba6f91ffbf228a36348edabbbac9be596b89ca93c5b7bb5847a60bfbe18cddd8420bbdb31fb81500f87e5bdff7f2542efe516ee86cb983bf65f201ba3392a033bc3f49935e1fc5840cea4072dd0ff", 0x5b}, {&(0x7f0000006640)="192c9fa7fed3207c434af56ed305bc53bea3e3500d2384e554f32b6bcf0fc3f7e0d0f539244f9fb7c464551f1468db5c3826babc0dae43b69ad8b02395528d7d8aa7e1339e81c847b885ecbc1c415251b5c801c1b164ea0dfe4ec7bd6461cefe96ba00871db6f7cf236b4478d694a67f26bafb9874ead0210120cdef159096779510e7128ddbcc8cecf5c4fcf2e6ccf87a02a5062cc85f32fbce780d302dbac4c67c5e884c68bdf704a21b9315d9215eaf8a7465a16fed8eefde488b778fadf1343df66faf90e00ccaa85dfdea8c25b83744f2b43380e85c6b", 0xd9}, {&(0x7f0000006740)="cd5dccda409610a73f2c2d158f205ff55bc4c7c87b49ada99034274cac5dd8cbde08a0dd420cf42abb9fc4cdf791a49923e4fca2312e26c4e4193c05d41e68c4a50aba7da7d0474991f9aee26b88af015ae69c9b5e79671a1ec9723c432832846659e777577b03f4f5601a158fb291", 0x6f}, {&(0x7f00000067c0)="61fe50e01fe01f33db944f", 0xb}, {&(0x7f0000006800)="7416aeec97cf6631dac75ff8d75a705e42267d299c82b011420fd0234a2040127a7b377c65420e56163699bef9980b18e5f357febccc9543eff647e9eba9bb025df16caf5de7d4d65bdcd8c30713b39aa193976ce21edafc8a8c8005e03f884f1587f7373dac63db1b707a5ee21b07475be097bdcff8482296582bfedac7e32d2cf062e65b479ac8a0ec836c34a25b241684d4dbc85a091c765aaa89fbdd0f63b3c01c12241b49f46a943ba9bc335e61c32aae9afd3dfe1cce1fe8b279b33e407eba9c994c6d8aa17a", 0xc9}, {&(0x7f0000006900)="c5933736a12a2a7559d9ccc899a181949f6a07d4434accb28ae544ff5514299357e7625d87a21ddc118c5dff4d362fbf1dbc8291195de57a2bef871eb33faf1edf44bd5acf31696d907b2073545fadb4ec03c5406e061d5dfa91bbd560e1c79487a040557b56d86fa320fe1c0559ed3497a9bca06a7370e2a59e0034c4b73eff6fd866d744af4221775fa8863b45ead712cfd017fb6f922d27e2a5f8b2", 0x9d}, {&(0x7f00000069c0)="7124b75fe4bb061ef23845d8c6ec927c7fb00a1cd8f1572ccdb70ad5fe63e417f49ec3d513f9e8dce9014dc691ff1f7e3bacb08c52d0489a5726e256843451af2c1771243cd41ecb9d9881ea6457232a8705bfd5f1711be3d7f3adadadae2bb35bd6b128cda373d4dd3e22bd2263c5ff140c0204936e046b0c6a810bf5c7b610b5fe6062990b1347fc378ed5347d60d5f02fb24165287f5fe805b7189f12032750c256", 0xa3}], 0x7, &(0x7f0000006b00)=[@authinfo={0x18, 0x84, 0x6, {0x401}}, @sndinfo={0x20, 0x84, 0x2, {0xf4, 0x820a, 0x2, 0x401}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @remote}}, @init={0x18, 0x84, 0x0, {0x9, 0x7, 0x7fff, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x2b}}], 0x90, 0x2c002091}], 0xa, 0x4004000) r14 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006e00)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r15 = geteuid() getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000006e80)={0x0}, &(0x7f0000006ec0)=0xc) r17 = syz_open_dev$midi(&(0x7f0000006f00)='/dev/midi#\x00', 0x2, 0x4100) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000006e40), 0xc, &(0x7f0000007780)={&(0x7f0000006f40)={0x810, 0x5, 0x9, 0x4a8b97213f39177b, 0x70bd2c, 0x25dfdbfc, {0x5, 0x0, 0x6}, [@generic="b56786ab340c5c7701749c5bdfb606468e4d1ab6882eeadb20164305d9ac067a3e04dd182f8acf1b7807c2a9a5cff9a2703019886749cdc51686f7659f51b2eec4611322b51e3763452cf8696f261d094e91766b14c37d9de722853888c47cdb8e02d46012af4c8434f32fd5cb8d0a17757eab8d8fff08eb09a05e53ee97e1834370486bf3be2c621b6101eec86674f31f17ad49cb3fdfbc48a6622aacdf8c3969bb4f5791469db04ae3325f16be2cd20c50700c57602d551152e5e2fb4e2bc5f7c39d195cd694c06bad55c8d0182d470407b288b28bdc8c5e1d95b5fc944236d12b3364801295b2fa97bfb10a45", @nested={0x118, 0x8a, [@typed={0x14, 0x42, @ipv6=@dev={0xfe, 0x80, [], 0x25}}, @typed={0x8, 0x61, @uid=r15}, @generic="5b35b650ab250c0db5fca1e6f614a7eaf1a1a43e1418d6010c74d0693e98c2c8240aa653fc82e9d102a1f3a76c0b2cb74e7dc95fe99ee84180bcd0e42f904f8d9aae23c82482e886f89a704a95cf34633b20538cb7d078d4e68d8ba6f116929bcba2161a79121992fa0c736c1596260afe4ddfe4a609547e3bba64f0f1957f4f9e56a4a5607cd6c92b27e4746145742dd32f4f8f0f316557a7f0ef65b61b22a49afb74db6fb4fabb699d051ac3bfe824148ac6c917eaa8bbd8adf56c444c28e6dcd5e76cabb51555e27682a1529ab524787a6c6ccad7ffd642d55a311afe5ffe9894b3490275d86de493ff35ef", @typed={0x8, 0x34, @ipv4=@loopback}]}, @generic="c73b0146325894e66c5d8dd7ee667b1fb3002418e89a347a70bf7e41bb55fd21ae5f9ce0c25af4bab250465fdb997f47d033a912e20286efb5f9eca51d6b26fbbbd316144f1067e93c3230e695d3f49ef8bd44818a6f0593e03d70e3da0b1771d4bb878e9aa8e169b55e5869d0ff03a3010593689bbc61956e1246330279635fc023fa647b3577bcec1141f7c9bf73b59eff90e85b04a56da7a5361ccc909946c80f06f999cd39aaaebe5164704314a42b24e3948ce7b0aeb271f386fd43fac354a7a67916ad800598ce361283dd66e83ac9566e33148e5bcff5fe1af48154359e", @nested={0x138, 0x4f, [@generic="21694674f31f3e647a141e2a6aa003b90fcc389b3aa4511ad28efc58156a1dc18ea091eea232e9560f0270c22d7164405fa1f157ac121ebacde42f76b042ebb2a53c6792d4a8f65c92cd9fb162dad82c30e63a9fed3d78bd006f435ce617ff2f66cf828a091afdeb048eb9123fe2477c294726f433b5967f0a78cb3b4a31e995f0e8c01313bab19c35859a820ef3737140d10c78746b442b2b64e06c3bc10fc91cd37c0453688f05903284f5864cfadfe00b402f85822f2138e89f", @generic="c9b904528834b713a4d62efc0959fe3a7522dc452aa22fd216f92728b252c5ccea05a0903e0737c0bd3c9f20abcde57c7440660118204d2bbaeced82b3e50074567af0bdad7c19121f6e79aa19c4ff41f458217910366458d659861faf1a9f460fb7b4ca36d6a054681003f7a3871e", @generic="6a4a793ee40e77"]}, @generic="df46a99a1d1a55b58468da4e65b870f15daae31c0cc3b17c7e3ced06c3f4bb91653364abdd4d049ecacd9e222c0c6b2dbfb5b50a8c44eac1b04ac50b61304498742670cdba36e2a467daf458ce7e1a3ef23cfbc872a4eaed0a6e72b09b73f6293f4cd254534f0abf19dcab1d7d262db154956528662c3543cf38d76a7cde16f71cc128b73290b2d5a938ecca04b9913e7c7f910053a3c41bc45def3ea23f7f0f66bfb856a44521e0e82ca7c23bb2b589bd20650bffed7f03effe2a3125387217dd98df26743dffdab6b720dd1315f193ef5a8a3690220b8904768b200cb93cb255c88351a5659c351d3c5b47ed634037ce618b92cd0d", @nested={0x10, 0x4f, [@typed={0x4, 0x25}, @typed={0x8, 0x4, @uid=r7}]}, @nested={0x2d4, 0x48, [@typed={0x8, 0x6c, @pid=r16}, @generic="1fd2cc1be47bb0527caf617133b55ba297d50d1ad7d4fc14ed12129c6349b5a27ee67b17e1527fde17680c2e4196dba127aa818335445e061924db7d95710d3aad6557ccfcb8cdd953d556806ccf0a5ba46f335cd8d9c9dcee82490e325c79c6b17a96438b842ed817a0dbd7c4199175b22bc7e4172e595c97ebee661795f5f9e175d51cc1fc084366b937b56bf60d63e5da0654483f093c3a4fff4cfe90e780ca53ef957594bdbb8930f63ab5450c5303f97382aac6d84d0e7241148bf38a932d76986d9d3ab6c44c3b836e9f6950e2b7c99658", @generic="80dfc2276b2cfdf251229223a5cf492704354771cb8d19caa2518263f9a83d2e55ca3285f15db8f45b16e31f19b65013d959da0040f73eefa4b3a1da36655eba9561f4e4e06712fb053cb4ef62cf5b3dd76252cb838ec1f398bf8baa2c94608e6de5db5dc8bfa6c93f4d05f88621ff12fd28463046ab5526c3453aa9428ead0293e4b5069a19e1f57b295ea516013fb3bd34bd01634c2498748f231f813096f3a188b314d101036664ca067ad1a3300a047a14111c176c2b5b2147a10a5f9134dfade3984dad87b7351b186ab929f278f5063e08908b7a1078801df7b3b03af1acfa2b6f76491c04c4a9a73f956392f37f", @typed={0x8, 0x53, @fd=r17}, @typed={0x8, 0x7b, @u32=0x2}, @typed={0x8, 0x39, @ipv4=@remote}, @generic="002fc57a8a9db795c6282b1a80eee4f11ac844db91212759bec4f57944faa4a6bf079912c2d0df9e2feeb8c037adf1c68c0dba7e64dab535ca8830d182a397b9d62485d2ea994f1966a27b779ea7b2f112c35a0485ed6646cbaf312a469612558dbd3e007e4246263a4f75838d5036787debfd54a0d0475965ad02c7175b0a3b01d3b0740b0a95e15568dda58d0f4b89af16023624295592a78d25a7d9c079149ec22c6a88b50364051db8e35ba44e744293f2ce66784f4c3aed0441c1f317608338df12094dd503338fda91b7f0718c56c4bcee8a6bfdb03c8c9342f5657449251379d09f992d27"]}]}, 0x810}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r18 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000007800)='/dev/sequencer2\x00', 0x6000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r18, 0x0, 0x489, &(0x7f0000007840)={{0x2, @rand_addr=0x9, 0x4e20, 0x4, 'dh\x00', 0x0, 0x9, 0x4f}, {@remote, 0x4e20, 0x2, 0x2, 0x5, 0x5}}, 0x44) r19 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000078c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r19, 0x0, 0x80, &(0x7f0000008700)=@broute={'broute\x00', 0x20, 0x4, 0xdb0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20007940], 0x0, &(0x7f0000007900), &(0x7f0000007940)=[{0x0, '\x00', 0x0, 0x1ea6eb7634887212, 0x1, [{0x9, 0x8, 0x0, 'bridge0\x00', 'team_slave_0\x00', 'ip_vti0\x00', 'ip6gre0\x00', @random="eb78d3617226", [0x0, 0x80, 0x0, 0x9c70406b31c45160, 0x7f, 0xff], @dev={[], 0x23}, [0xa0427a466fc7d239, 0x0, 0xff, 0xff, 0xff, 0x17e], 0xae, 0x126, 0x156, [@connbytes={'connbytes\x00', 0x18, {{0x10000, 0x5, 0x3, 0x6735314058a390ea}}}], [@common=@nflog={'nflog\x00', 0x50, {{0x4, 0x4, 0x10000, 0x0, 0x0, "22d321d4696acda25d755a9ec21b8d5eff98409b1b772b44e15e15272f6a730977e55c1149e8855d91977d00c56996e7e3f5abf900a5c5a0c71aed07bf278edc"}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x5, 0x40, 0xfbfb, 'nr0\x00', 'veth0_to_hsr\x00', 'veth0\x00', 'team_slave_0\x00', @broadcast, [0xff, 0x0, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xde, 0x156, [], [@common=@dnat={'dnat\x00', 0x10, {{@link_local}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x3, 0x0, 0x1, 0x0, "4f7aa3dbcf927b5235a04a63d876bfe65e798621a163b03f5119dbc1991345f220835e61fdacc207d2bf7fb23cec2df82dbf1f87ae58134ef2de64fd6b646369"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x11, 0x1, 0x18, 'veth0\x00', 'caif0\x00', 'nr0\x00', 'nr0\x00', @remote, [0xff, 0x0, 0x17e, 0x80, 0x7f], @remote, [0x7f, 0xff, 0xff, 0xff, 0xff], 0x916, 0x986, 0x9be, [@among={'among\x00', 0x880, {{@offset, @offset, 0x0, {[0x9, 0x80000000, 0xc45, 0x52, 0xffffffffffffff80, 0x7ff, 0x8, 0xc484, 0x9, 0x1f, 0xfb4, 0x4, 0x3, 0x3, 0x8, 0x100, 0xffff, 0xffffffff, 0xffffffffffff8000, 0x9, 0x2, 0x5, 0xfffffffffffffff9, 0x3, 0x100000000, 0x100000000, 0x800, 0x7fff, 0xd20, 0x7724, 0xff, 0x8, 0x3, 0x4, 0x80, 0x609161f4, 0x0, 0x0, 0x0, 0x1ff, 0x1000, 0x91, 0x9, 0x10001, 0x8, 0x9, 0x5, 0x9, 0x8, 0x400, 0xbd, 0x1ff, 0xffffffff, 0x0, 0x101, 0x5, 0x2, 0x7, 0x280000000000000, 0x4, 0x0, 0x6, 0x319, 0x7, 0x9f, 0x2, 0x72, 0x5047, 0x6, 0x5, 0x8, 0x7, 0xff, 0x1, 0x0, 0x2, 0x0, 0x7, 0x20, 0x7, 0x85ea, 0x3, 0x0, 0x2, 0x100, 0xb98, 0x4, 0x1000000000000, 0x7, 0xc48, 0x7fff, 0xdb16, 0xfff, 0x100, 0x9, 0xffffffff, 0x800, 0x7, 0x1, 0x0, 0x80000001, 0x2000000000000000, 0x7fff, 0x710d8354, 0xfffffffffffffff8, 0x0, 0x101, 0x7, 0x7, 0x7, 0x7, 0x80000001, 0x4, 0x2, 0x1ff, 0x7fffffff, 0xfcd, 0x9, 0x4, 0x10000, 0x7, 0x5, 0xfffffffffffffff7, 0x10001, 0x8312, 0x4, 0x3ff, 0x6, 0x100000000, 0x5f, 0x7, 0xffff, 0x0, 0x6, 0x1ff, 0x6, 0x88, 0x8, 0x0, 0x7e, 0x4, 0xfc47, 0x80000001, 0x630, 0x7f, 0x8, 0x40, 0xfffffffffffffffd, 0x10000, 0x16, 0x1, 0x0, 0xff, 0x6, 0x5, 0x0, 0x2, 0x17, 0x6, 0x6, 0x100000001, 0x80, 0x3, 0x3, 0x10001, 0x7, 0x1ff, 0x9, 0x9, 0x4f82, 0x5, 0x8e1d, 0x5, 0x100, 0x435c, 0x1, 0x80000001, 0x40, 0x8, 0x9, 0x8ed, 0xfffffffffffffa5f, 0x391, 0x6, 0x7fff, 0xc, 0x10000, 0x9, 0x4, 0xfffffffffffffffe, 0x6, 0x80000000, 0x2, 0x7, 0x4, 0x3, 0x7, 0x1ff, 0xff, 0x3, 0x800, 0x7, 0x910, 0x0, 0x3, 0x8001, 0x2de, 0x0, 0xf1d3, 0x100000000, 0x8, 0x80000001, 0x5, 0x7, 0x9, 0x1f6c, 0x4, 0x10b, 0x4, 0x1, 0xcf, 0x5, 0x3f, 0x6, 0x1000, 0x100000000, 0x3, 0x80000001, 0x204, 0xda, 0x100000001, 0xf55, 0xda, 0x9, 0xd, 0x9, 0x2, 0x3, 0x4, 0xfffffffffffffffc, 0x4, 0x0, 0xb42d, 0xffffffff00000001, 0x2, 0x9, 0x1, 0x6, 0xc8, 0xd9, 0x100000001, 0x1, 0x1, 0x9, 0x6a8, 0x4, 0x7ff], 0x6, [{[0x7, 0x2], @loopback}, {[0x9394, 0x800], @multicast2}, {[0x7fff, 0x3], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x7, 0xffffffffffffffc0], @dev={0xac, 0x14, 0x14, 0x11}}, {[0x81, 0x9], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x2, 0x8000], @multicast2}]}, {[0x8000, 0x5, 0x1, 0xfffffffffffffff9, 0xffffffffffff8000, 0x3, 0x7, 0x350, 0x9, 0x100000001, 0x418d, 0x6, 0x9, 0x9, 0x400, 0x80000001, 0x11, 0xff, 0xfffffffffffff800, 0x7fffffff, 0xb59, 0x6, 0x3, 0x9, 0x1, 0x5, 0x80000000, 0x3, 0x10000, 0x2, 0xffffffffffffffff, 0xffc0000000000000, 0x20000000000000, 0x8, 0x5, 0x51cf8000, 0x1000, 0x48, 0x1, 0x3, 0xd5d, 0x8, 0x9027, 0x7, 0x3, 0xfffffffffffffff9, 0x4, 0x8, 0x7, 0x6, 0xff, 0x5, 0x2, 0x4, 0x9, 0x8, 0x8, 0x6c67, 0x9, 0x4, 0x4, 0x8, 0x8a, 0x7ff, 0x8, 0xfffffffffffffffd, 0x9, 0x0, 0x29, 0x1, 0x7548, 0x7fff, 0x400, 0x9, 0x0, 0xffffffffffffff22, 0x80000001, 0x5, 0x3, 0xffffffff, 0x9, 0x100, 0x400, 0x8001, 0x0, 0xffffffffbca0b0a2, 0x2, 0x8000, 0x6, 0x8, 0xe2, 0xfffffffffffffb31, 0x3, 0x800, 0x0, 0xfffffffffffffffc, 0x7ff, 0x0, 0x6, 0x8, 0x6, 0x1, 0x9cf, 0x8000, 0x1, 0x20, 0x0, 0x7, 0x8, 0x7, 0x80, 0x0, 0x7, 0x7, 0x212, 0x180, 0x7f9a3ebf, 0x4, 0x2, 0x1000, 0x493c, 0x1, 0xfffffffffffffffc, 0x7, 0x4, 0x3, 0x3, 0xc0d0, 0x8f, 0x8001, 0x2, 0x80, 0x700000000, 0x4, 0x53, 0x7, 0x2, 0x93ca, 0xffffffffffffa163, 0x80, 0x81, 0x1, 0x9, 0x8000, 0x7, 0x100, 0x4, 0x4, 0x0, 0x81, 0x4, 0x6, 0x3, 0x4, 0x6, 0xe84d, 0x6, 0x8, 0x47, 0x2, 0x9, 0xdf0, 0x8, 0x6, 0x7, 0x4, 0x200, 0xcb, 0x101, 0x1ff, 0x8, 0x3, 0x3, 0x2ae, 0x0, 0x1000, 0x0, 0x4, 0x6, 0x7ff, 0x2, 0x5, 0x7, 0x101, 0xa8, 0xe87, 0x7, 0x81, 0x8000, 0x7, 0xf3, 0x7, 0x4, 0x9, 0x2, 0xd17, 0x9, 0xfa44, 0x4b9, 0x3ff, 0x3d, 0x5, 0x200, 0x100000001, 0x100000000, 0x4, 0x80000001, 0x2, 0x0, 0x8, 0x2, 0x1, 0x51b1, 0x400, 0x9, 0x80000000, 0x401, 0x7, 0x40, 0x1, 0x9, 0x5, 0xffffffffffffff86, 0x101, 0xeb07, 0x1, 0xc2e, 0x7fff, 0x3, 0x7ff, 0x80000001, 0x9, 0x6, 0x6, 0x800, 0x1, 0x1, 0x9, 0x80000001, 0x1, 0x200000000, 0x5, 0x0, 0x0, 0xd8, 0x3, 0xffffffffffffff00, 0x3, 0x2, 0xffffffffffffffe0, 0x3, 0x7, 0x1000, 0x10001, 0x91b4, 0x91c, 0x2], 0x2, [{[0x7, 0x400], @multicast2}, {[0x400, 0x800], @dev={0xac, 0x14, 0x14, 0x27}}]}}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffd}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0x7ef90dd5a55de52c, 0xfffffffffffffffe}}}}, {0x372b25fd3c4f7482, 0x8, 0xfbfb, 'veth0_to_team\x00', 'veth0\x00', 'nlmon0\x00', '\x00', @remote, [0x0, 0x0, 0x17e, 0x0, 0xff], @random="45a9d119a605", [0x0, 0x7f, 0x101, 0x0, 0xff], 0x6e, 0x6e, 0xb6, [], [], @common=@ERROR={'ERROR\x00', 0x20, {"0f698884d5c7e646606bc0b01a7a470bfdfdd0662f71cae69c5e3b52df41"}}}]}]}, 0xe28) r20 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000008780)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000008800)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000008900)=0xe8) sendmsg$nl_generic(r20, &(0x7f0000009a80)={&(0x7f00000087c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000009a40)={&(0x7f0000008940)={0x10f8, 0x14, 0x800, 0x70bd28, 0x25dfdbfc, {0x16}, [@nested={0x1014, 0x6c, [@typed={0x8, 0xe, @uid=r21}, @typed={0x8, 0x3b, @ipv4=@multicast2}, @generic="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"]}, @generic="0b1e687ebc29fb8be2883b6586971fb9b0c803bac07ae73db1eb29fc14b1a6d715627c1090b0038ae98bdb9eeeaad1b3f2036d3396a1596c395eb083f729", @generic="cb15c735126eff956e9d51116bae95efa75b40e940ad99036ee129a20f0f67879d22f685ec9c03191b5e01b72eea761e017de73947572a96d24dbcf2917734778f4499acf08aaf05b5419fb83b51e5e2ac87f5616f04efe280b51356daae6afadf4aefab2dbf0b0d943ed855f6735d8745e11d", @generic="0022d4982bf69c4e3c21bc970a12ab3f1557c58fda963d60f76ec353"]}, 0x10f8}, 0x1, 0x0, 0x0, 0x4800}, 0x20004000) 02:03:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000260007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 231.012704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:03:19 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa000000, 0xebf7ee34cbd8e7d7) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd9c9be553ba40ef1, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x10000026f) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCRSACCEPT(r3, 0x89e3) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="e8ead60f69430f965a0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newqdisc={0x5c, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_STAB={0x4, 0x5}]}, 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', r7}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r9, 0xc0485630, &(0x7f0000000080)={0x7, "2215224e632e6e180981c1fb48308c39e431a0a3716ad72e8532d1e091da7cb4", 0x4c784f0f02d1cec5, 0x490d, 0x3, 0x200000, 0x4}) [ 231.053212] audit: type=1400 audit(1569204199.864:82): avc: denied { associate } for pid=9794 comm="syz-executor.0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 231.053241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:03:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280), &(0x7f0000000300)=0x6) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xfff, 0xc685481209ad4267) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='/\x02roup.stap\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0), 0xfefe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000140)=0x3) sendfile(r0, r3, &(0x7f0000000100), 0x20000000009) 02:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xe025, 0xfff7ffffffffffff, 0x0, 0xfffffffffffff0e9, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x24040, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x1}}, 0x12) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000200)="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", 0x59f) 02:03:19 executing program 0: r0 = getpid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 231.106187] overlayfs: filesystem on './file0' not supported as upperdir [ 231.215850] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.246177] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 02:03:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 02:03:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000001c0)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4003, &(0x7f00000000c0)=0x8, 0x23, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 02:03:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x6000ae, 0x3) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0xffffffffffffff68) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='{-em1+\x80wlan1trustedtrusted\x00', 0x1b, 0x6) 02:03:22 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$selinux_load(r1, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC=r3, @ANYRES64=r0, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="bebc60287c01f5bc7fae84c42eff145ae123b14670043b7593869d429324153ffa5eecb1f06e827b804eb662686d56e107726bd088e359162cd696e7", @ANYRES64, @ANYRES32], @ANYRES16, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="56766680a6ecf8a141f7bb0a7a364d37feba045b3d28208ca590192c7a3f428240", @ANYRES16, @ANYPTR, @ANYRES16], @ANYPTR64, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYRESHEX=r7, @ANYRESHEX, @ANYPTR64]], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="ecc2011188db4c34b219d9c43e79731ad81fbff8600e572cbd76d5e6ae42f4192b26ab4ac9e0302b49a8cb658979e6ea26f6104065dfae8b62caa292326c5681dab167cdee22e8f3dedd9d52731a0838716684a5a829007b9c10f175a38a4984214b883eacc5c3ec5e9094b186a22b634e4369d4088b71333a4b2b086dec9d15b435dd49684c1fb02ff9c9b0c8c27c522586b6930df92fab5b0cfeaa2a541b84f5fc1343e456f6803e6e017822d78b8db8", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRESDEC=r0], @ANYRES16=r5, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES16=r0, @ANYRESOCT]]], 0x8) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) 02:03:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$packet(0x11, 0x2, 0x300) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x8090ae81, &(0x7f0000000080)) dup2(r0, r4) 02:03:22 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() semop(0x0, &(0x7f0000000040), 0xbf) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) 02:03:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000ec0)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x191, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0xffffffffffffff1d}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x0, 0x1, 'mcast_rejoin_count\x00'}}}, {0x3c, 0x1, @notify_peers_count={{0x0, 0x1, 'notify_peers_count\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x210}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) socket$kcm(0x10, 0x0, 0x10) 02:03:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 02:03:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb}) 02:03:22 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2058, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x40}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x140, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1c3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x390, &(0x7f0000002400)=""/191, 0x1f9}, 0x10}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 233.600163] protocol 88fb is buggy, dev hsr_slave_0 [ 233.605297] protocol 88fb is buggy, dev hsr_slave_1 02:03:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0xb, @vbi={0x0, 0x8ac8}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x9}}}) [ 233.680121] protocol 88fb is buggy, dev hsr_slave_0 [ 233.685251] protocol 88fb is buggy, dev hsr_slave_1 [ 233.722999] kasan: CONFIG_KASAN_INLINE enabled [ 233.727951] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 233.738965] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 233.739906] kobject: 'loop2' (ffff8880a4998660): kobject_uevent_env [ 233.745211] Modules linked in: [ 233.745223] CPU: 1 PID: 9879 Comm: syz-executor.1 Not tainted 4.14.146 #0 [ 233.745227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.745231] task: ffff88805c6f0180 task.stack: ffff88805d478000 [ 233.745245] RIP: 0010:vb2_vmalloc_put_userptr+0x6e/0x210 [ 233.745248] RSP: 0018:ffff88805d47fc18 EFLAGS: 00010202 [ 233.745253] RAX: dffffc0000000000 RBX: ffffc9000a49b000 RCX: 1ffffffff0da7710 [ 233.745257] RDX: 0000000000000001 RSI: ffff888095748854 RDI: 0000000000000009 [ 233.745260] RBP: ffff88805d47fc40 R08: dffffc0000000000 R09: ffffffff88ca1558 [ 233.745264] R10: ffff88805d47fcd0 R11: ffff88805c6f0180 R12: ffff88808c419980 [ 233.745268] R13: 0000000000000000 R14: ffff88808c419980 R15: ffff88808c419988 [ 233.745275] FS: 0000555557033940(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 233.753891] kobject: 'loop2' (ffff8880a4998660): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 233.754850] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.754854] CR2: 0000001b30d21000 CR3: 00000000a81c7000 CR4: 00000000001426e0 [ 233.754862] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.754866] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.754869] Call Trace: [ 233.754885] __vb2_queue_free+0x3a8/0x7d0 [ 233.754894] ? vb2_vmalloc_detach_dmabuf+0x90/0x90 [ 233.866138] kobject: 'kvm' (ffff8880a712c890): kobject_uevent_env [ 233.870264] vb2_core_queue_release+0x64/0x80 [ 233.870271] _vb2_fop_release+0x1cf/0x2a0 [ 233.872934] kobject: 'kvm' (ffff8880a712c890): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 233.876984] vb2_fop_release+0x75/0xc0 [ 233.876993] vivid_fop_release+0x180/0x3f0 [ 233.877000] ? vivid_remove+0x3d0/0x3d0 [ 233.877009] ? dev_debug_store+0xe0/0xe0 [ 233.921770] v4l2_release+0xf9/0x190 [ 233.925466] __fput+0x275/0x7a0 [ 233.928724] ____fput+0x16/0x20 [ 233.931982] task_work_run+0x114/0x190 [ 233.935849] exit_to_usermode_loop+0x1da/0x220 [ 233.940408] do_syscall_64+0x4bc/0x640 [ 233.944271] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.949094] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.954259] RIP: 0033:0x4136f1 [ 233.957428] RSP: 002b:00007ffde7977950 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 233.965115] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004136f1 [ 233.972464] RDX: 0000001b30d20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 233.979711] RBP: 0000000000000001 R08: 000000006e783fbb R09: 000000006e783fbf [ 233.986967] R10: 00007ffde7977a30 R11: 0000000000000293 R12: 000000000075bf20 [ 233.994213] R13: 00000000000390f6 R14: 0000000000760b10 R15: 000000000075bf2c [ 234.001464] Code: 4c 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 8d 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 6c 24 08 49 8d 7d 09 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 3c 01 00 [ 234.020569] RIP: vb2_vmalloc_put_userptr+0x6e/0x210 RSP: ffff88805d47fc18 [ 234.028990] ---[ end trace 10614a29767daa0a ]--- [ 234.039180] Kernel panic - not syncing: Fatal exception [ 234.043157] kobject: 'loop5' (ffff8880a4a83260): kobject_uevent_env [ 234.046115] Kernel Offset: disabled [ 234.056105] Rebooting in 86400 seconds..