Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.812584] audit: type=1800 audit(1573288085.493:33): pid=7304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 37.833888] audit: type=1800 audit(1573288085.493:34): pid=7304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.138826] audit: type=1400 audit(1573288087.813:35): avc: denied { map } for pid=7479 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/11/09 08:28:14 fuzzer started [ 46.745569] audit: type=1400 audit(1573288094.423:36): avc: denied { map } for pid=7489 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/09 08:28:16 dialing manager at 10.128.0.105:41345 2019/11/09 08:28:16 syscalls: 2545 2019/11/09 08:28:16 code coverage: enabled 2019/11/09 08:28:16 comparison tracing: enabled 2019/11/09 08:28:16 extra coverage: extra coverage is not supported by the kernel 2019/11/09 08:28:16 setuid sandbox: enabled 2019/11/09 08:28:16 namespace sandbox: enabled 2019/11/09 08:28:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/09 08:28:16 fault injection: enabled 2019/11/09 08:28:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/09 08:28:16 net packet injection: enabled 2019/11/09 08:28:16 net device setup: enabled 2019/11/09 08:28:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/09 08:28:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:31:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000000000000000000007000000070f06a0b5bc7c2a30b8673a00000200"], 0x20}, 0x0) [ 222.581040] audit: type=1400 audit(1573288270.253:37): avc: denied { map } for pid=7506 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1112 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 222.697077] IPVS: ftp: loaded support on port[0] = 21 08:31:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0x10, 0x0, 0x1}}) [ 222.834145] chnl_net:caif_netlink_parms(): no params data found [ 222.885401] IPVS: ftp: loaded support on port[0] = 21 [ 222.896755] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.909247] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.917448] device bridge_slave_0 entered promiscuous mode [ 222.941293] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.947788] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.956839] device bridge_slave_1 entered promiscuous mode 08:31:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) msync(&(0x7f00009d3000/0x3000)=nil, 0x3000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 222.990268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.013526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.072112] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.079994] team0: Port device team_slave_0 added [ 223.129728] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.138355] team0: Port device team_slave_1 added [ 223.144895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.165607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 08:31:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = eventfd(0x0) read(r4, &(0x7f0000000300)=""/205, 0xcd) io_submit(0x0, 0x20000000000004c0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, r3, 0x0, 0x5ef, 0x10000000, 0x0, 0x7, r4}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 223.234165] device hsr_slave_0 entered promiscuous mode [ 223.282363] device hsr_slave_1 entered promiscuous mode [ 223.322515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.329673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.351382] chnl_net:caif_netlink_parms(): no params data found [ 223.355384] IPVS: ftp: loaded support on port[0] = 21 [ 223.402888] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.405949] IPVS: ftp: loaded support on port[0] = 21 [ 223.409570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.422049] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.428401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.497958] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.505299] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.515460] device bridge_slave_0 entered promiscuous mode [ 223.535976] bridge0: port 2(bridge_slave_1) entered blocking state 08:31:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000017c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020000000000000005985a4711c44369b43e236b9cbb50c8372598439c462e68e5f915a5b51c8b920a89f981646c35c25bc59c4191c1da3d0fecad68d0b699619a1ee7d6c56ff266268aa4d6f271578cf0d869090361167f06ec13b8f9c279a59fedd008a7a577b432f457b9a7aae933f17bd0d225296745173e9018c99051a9209d6637b2900fa1d57aaf3faa7bd412f95e7b6349e9b0ceea8bfbc6f99f3a84a86d597f556566e3cc34f95c1abb604d48cfc7ef32f125abc29c654b6778946a8b5"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) [ 223.542670] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.550117] device bridge_slave_1 entered promiscuous mode [ 223.614945] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.626813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.705053] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 223.711581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.723318] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.730724] team0: Port device team_slave_0 added [ 223.755984] IPVS: ftp: loaded support on port[0] = 21 [ 223.785500] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.792527] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.799960] team0: Port device team_slave_1 added [ 223.824693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:31:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x7}}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x5f, 0x5f, 0x5f, 0x36]}}, &(0x7f0000000580)=""/238, 0x43, 0xee}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0xdbe}, 0x10}, 0x70) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 223.836426] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.858291] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.868384] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 223.891352] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.897475] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.910303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.919058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.927884] chnl_net:caif_netlink_parms(): no params data found [ 223.998512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.007710] chnl_net:caif_netlink_parms(): no params data found [ 224.063496] device hsr_slave_0 entered promiscuous mode [ 224.101327] device hsr_slave_1 entered promiscuous mode [ 224.143714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.153685] IPVS: ftp: loaded support on port[0] = 21 [ 224.164660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.174391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.182086] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.188414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.209114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.227626] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.235568] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.243181] device bridge_slave_0 entered promiscuous mode [ 224.258378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.272919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.283775] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.290158] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.297503] device bridge_slave_1 entered promiscuous mode [ 224.310472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.318543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.326470] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.332875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.339700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.358931] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.365380] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.374723] device bridge_slave_0 entered promiscuous mode [ 224.383770] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.390135] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.397847] device bridge_slave_1 entered promiscuous mode [ 224.416228] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.424961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.444250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.471056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.481796] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.490747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.508562] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.527476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.535917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.543763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.551695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.559461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.571330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.590813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.598493] team0: Port device team_slave_0 added [ 224.606634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.614099] team0: Port device team_slave_1 added [ 224.619915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.628355] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.648939] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.657336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.665716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.673947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.681968] chnl_net:caif_netlink_parms(): no params data found [ 224.696074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.704645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.715655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.722609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.737398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.745121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.775523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.783889] team0: Port device team_slave_0 added [ 224.863192] device hsr_slave_0 entered promiscuous mode [ 224.901287] device hsr_slave_1 entered promiscuous mode [ 224.956826] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.964623] team0: Port device team_slave_1 added [ 224.972545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.980688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.991379] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 225.004168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.025594] chnl_net:caif_netlink_parms(): no params data found [ 225.041521] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.048109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.113986] device hsr_slave_0 entered promiscuous mode [ 225.171374] device hsr_slave_1 entered promiscuous mode [ 225.211951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.220197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.232444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.239179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.253821] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.260299] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.267912] device bridge_slave_0 entered promiscuous mode [ 225.276591] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.284046] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.292095] device bridge_slave_1 entered promiscuous mode [ 225.298531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.307752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.323478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.330914] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.364763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.372350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.382283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.388487] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.396735] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.407451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.416283] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.423684] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.430810] device bridge_slave_0 entered promiscuous mode [ 225.438621] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.439881] audit: type=1400 audit(1573288273.123:38): avc: denied { associate } for pid=7507 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 225.445623] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.475183] device bridge_slave_1 entered promiscuous mode [ 225.484314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.493828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.520364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.528762] team0: Port device team_slave_0 added [ 225.536039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.544569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.552325] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.558684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.566394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.587626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.596932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.612020] team0: Port device team_slave_1 added [ 225.618625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.632166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.641981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.663442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 08:31:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) [ 225.672158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.680910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.689335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.697717] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.704128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.712092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.724373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.769322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.788829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.807384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.822640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.846507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.854933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.862979] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.870578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.878000] team0: Port device team_slave_0 added [ 225.883919] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.891646] team0: Port device team_slave_1 added [ 225.902701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.964275] device hsr_slave_0 entered promiscuous mode [ 226.001803] device hsr_slave_1 entered promiscuous mode [ 226.042878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.053012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.061089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.069632] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.078688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.087292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.095626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.103097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.110780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.118262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.128279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.136640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.147477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.155017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.162191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.170611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.185969] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.197483] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.203822] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.210688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.220285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.228744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.236070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.245442] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.251760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.270291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.279377] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.285970] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.354392] device hsr_slave_0 entered promiscuous mode [ 226.391967] device hsr_slave_1 entered promiscuous mode [ 226.437207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.444940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.453739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.465890] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.473390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.480608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.488868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.496750] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.503224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.510276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.518653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.526391] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.532807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.540020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.549144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.559186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.573474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 08:31:14 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r1, 0x15) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3f, 0x0, 0x0, 0x0, 0x119, 0xffffffffffffffff}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 226.588238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.599524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.607477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.628994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.642831] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.649291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.659710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.666573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.673361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.681256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.688808] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.695199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.706959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.715846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.728002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.744180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.753422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.763975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.773915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.807955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.826518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.834078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.848546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.858015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.866672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.878000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.891635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8811, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r2, 0x29, 0xd3, 0x0, 0x0) [ 226.901624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.909566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.925169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.944165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.958029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.966300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.977739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.996582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.002257] audit: type=1400 audit(1573288274.683:39): avc: denied { map } for pid=7546 comm="syz-executor.1" path="socket:[27915]" dev="sockfs" ino=27915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 227.006140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.039018] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.047505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.055347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.063269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.070741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.078365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.085852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.096665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.111612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.119168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.129282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.142649] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.148740] 8021q: adding VLAN 0 to HW filter on device team0 08:31:14 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}]}, 0x3c, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0x200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400500, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4eb}}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<'}}, {@obj_role={'obj_role', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0x5a, 0x3f, 0x20, 'queue1\x00', 0x7}) clone(0x800, &(0x7f0000000040)="8f3fb8", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a0deb5a53a69912fab0cb346f6699b64996c84c9921eb5c19e54974eb4ec92a3009f6facd3f795dfbc8d42a45c252a761a042ab2f86f4965c8d42d1239bf006448687f30ed8c8d8c7513f1209217d2ac1c60454177c9545f12137b74cca03b0b2c2c9e3f856f0c0d14891741db973e1068e72009bb325e2f64c67553dd556329416c59b177a0e3b0ddeefbb54fced4") fcntl$dupfd(r0, 0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x32c, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r4, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0xfffffffffffffd1b) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\x00', r6) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', r7) sendto$inet6(r3, &(0x7f00000002c0)="0b27dd1d224b800b855da2217e8bbe9f25d4c0cdf1e390830afada37747293e3b1272c209d07f5a2cfae6121cb2cec58eaa5186a5c4493312b7b86d8cd831fc112ec1f7da4af7f9b96476ad1bac1e5f95656b3213ecff10698c113b9275d893c2a0cff2f9e35e697aa64db05edfa62cc12236ab89a95f9733ec36b5236f621cf0ff0c54afc9b136c", 0x88, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0x1ff, @empty}, 0x1c) creat(&(0x7f0000000440)='./bus\x00', 0x1c8) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') 08:31:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0x5a, 0x3f, 0x20, 'queue1\x00', 0x7}) clone(0x800, &(0x7f0000000040)="8f3fb8", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a0deb5a53a69912fab0cb346f6699b64996c84c9921eb5c19e54974eb4ec92a3009f6facd3f795dfbc8d42a45c252a761a042ab2f86f4965c8d42d1239bf006448687f30ed8c8d8c7513f1209217d2ac1c60454177c9545f12137b74cca03b0b2c2c9e3f856f0c0d14891741db973e1068e72009bb325e2f64c67553dd556329416c59b177a0e3b0ddeefbb54fced4") fcntl$dupfd(r0, 0x0, r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x32c, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r4, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0xfffffffffffffd1b) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='\x00', r6) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', r7) sendto$inet6(r3, &(0x7f00000002c0)="0b27dd1d224b800b855da2217e8bbe9f25d4c0cdf1e390830afada37747293e3b1272c209d07f5a2cfae6121cb2cec58eaa5186a5c4493312b7b86d8cd831fc112ec1f7da4af7f9b96476ad1bac1e5f95656b3213ecff10698c113b9275d893c2a0cff2f9e35e697aa64db05edfa62cc12236ab89a95f9733ec36b5236f621cf0ff0c54afc9b136c", 0x88, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0x1ff, @empty}, 0x1c) creat(&(0x7f0000000440)='./bus\x00', 0x1c8) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socket$nl_xfrm(0x10, 0x3, 0x6) 08:31:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 08:31:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:31:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00(\xb6u\x86S\xca\xe6\x12n\xa1\x80u\xba|\xb8\xeaI\xcd\x88,\xaa\tE\x10x\xfc\xf6\xbc\x93\x8a\x05\x00\x00\x00\x02rI\xe2\xd5\xc7\xdbl+\x8d\x9da\xd8\x87') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 08:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:31:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0xc0010015, 0x1000000000000000], [0x3a]}) 08:31:17 executing program 5: syz_emit_ethernet(0x1015, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) [ 229.950327] mkiss: ax0: crc mode is auto. 08:31:17 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @dev, [{}], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="50e2ec578473", "", @broadcast, "b4b5313b03000000ff0300"}}}}, 0x0) 08:31:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @dev, [{[], {0x6558}}], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="50e2ec578473", "", @broadcast, "b4b5313b03000000ff0300"}}}}, 0x0) [ 229.985021] kvm [7634]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x1000000000000000 [ 229.994015] *** Guest State *** [ 230.004356] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 230.036129] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 230.065057] CR3 = 0x0000000000000000 08:31:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r2 = syz_open_procfs(0x0, 0x0) fchdir(0xffffffffffffffff) getresuid(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000400", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x9, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000000c0), 0x4) write$P9_RSTATu(r2, &(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32], 0x4) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setpgid(0x0, r3) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 230.084160] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 230.105814] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 230.129295] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 230.154162] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 230.176219] mkiss: ax0: crc mode is auto. [ 230.240896] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 230.353908] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 230.433462] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 230.461252] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 230.476340] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 230.505429] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 230.541551] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 230.559660] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 230.602396] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 230.614092] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 230.636472] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 230.664143] Interruptibility = 00000000 ActivityState = 00000000 [ 230.697283] *** Host State *** [ 230.705040] RIP = 0xffffffff811c9793 RSP = 0xffff8880502ef8c0 [ 230.744647] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 230.782274] FSBase=00007f96bd256700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 230.804821] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 230.819656] CR0=0000000080050033 CR3=0000000094092000 CR4=00000000001426f0 [ 230.833019] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87001400 [ 230.840034] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 230.850524] *** Control State *** [ 230.856159] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000e3 [ 230.864081] EntryControls=0000d1ff ExitControls=002fefff [ 230.869997] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 230.877781] VMEntry: intr_info=80000001 errcode=00000000 ilen=00000000 [ 230.885028] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 230.891739] reason=80000021 qualification=0000000000000000 [ 230.898052] IDTVectoring: info=00000000 errcode=00000000 [ 230.903537] TSC Offset = 0xffffff82d099cbae [ 230.907863] TPR Threshold = 0x00 [ 230.911480] EPT pointer = 0x000000009701501e [ 230.915898] Virtual processor ID = 0x0001 08:31:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:31:19 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000280)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:31:19 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:31:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x9) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0x119) 08:31:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:31:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 08:31:19 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) [ 232.224484] EXT4-fs error (device loop2): ext4_fill_super:4395: inode #2: comm syz-executor.2: iget: root inode unallocated [ 232.259997] EXT4-fs error (device loop4): ext4_fill_super:4395: inode #2: comm syz-executor.4: iget: root inode unallocated [ 232.309067] EXT4-fs (loop2): get root inode failed [ 232.333215] EXT4-fs (loop4): get root inode failed [ 232.352112] EXT4-fs (loop2): mount failed [ 232.365034] EXT4-fs (loop4): mount failed [ 232.395712] EXT4-fs error (device loop5): ext4_fill_super:4395: inode #2: comm syz-executor.5: iget: root inode unallocated [ 232.407898] EXT4-fs (loop5): get root inode failed [ 232.413692] EXT4-fs (loop5): mount failed 08:31:20 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 08:31:20 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x14, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:31:20 executing program 5: r0 = socket$inet(0x2, 0xa, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x1f, 0x0}, 0x20) [ 232.581185] EXT4-fs error (device loop2): ext4_fill_super:4395: inode #2: comm syz-executor.2: iget: root inode unallocated [ 232.613848] EXT4-fs (loop2): get root inode failed [ 232.621447] EXT4-fs (loop2): mount failed 08:31:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 232.687894] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:31:20 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) 08:31:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002640)={'vcan0\x00'}) [ 232.871250] EXT4-fs error (device loop2): ext4_fill_super:4395: inode #2: comm syz-executor.2: iget: root inode unallocated [ 232.884011] EXT4-fs (loop2): get root inode failed 08:31:20 executing program 3: [ 232.911458] EXT4-fs (loop2): mount failed 08:31:20 executing program 4: 08:31:20 executing program 5: 08:31:20 executing program 1: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) fcntl$getflags(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r2, 0x0, 0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) memfd_create(0x0, 0xa) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x0, 0x0, 0x2}}, 0x14) 08:31:20 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) lseek(r1, 0x0, 0x4) 08:31:23 executing program 2: 08:31:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/71, 0x47}], 0x1, 0xf0ffff) 08:31:23 executing program 4: 08:31:23 executing program 3: 08:31:23 executing program 0: 08:31:23 executing program 1: 08:31:23 executing program 3: 08:31:23 executing program 1: 08:31:23 executing program 4: 08:31:23 executing program 2: 08:31:23 executing program 5: 08:31:23 executing program 1: 08:31:23 executing program 0: 08:31:23 executing program 3: 08:31:23 executing program 4: 08:31:23 executing program 3: 08:31:23 executing program 2: 08:31:23 executing program 0: 08:31:23 executing program 5: 08:31:23 executing program 1: 08:31:23 executing program 3: 08:31:23 executing program 4: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:23 executing program 2: 08:31:23 executing program 3: 08:31:23 executing program 1: 08:31:23 executing program 4: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:23 executing program 2: 08:31:23 executing program 1: 08:31:23 executing program 3: 08:31:23 executing program 4: 08:31:23 executing program 5: 08:31:23 executing program 0: 08:31:24 executing program 4: 08:31:24 executing program 2: 08:31:24 executing program 5: 08:31:24 executing program 3: 08:31:24 executing program 1: 08:31:24 executing program 0: 08:31:24 executing program 5: 08:31:24 executing program 2: 08:31:24 executing program 4: 08:31:24 executing program 3: 08:31:24 executing program 1: 08:31:24 executing program 2: 08:31:24 executing program 0: 08:31:24 executing program 5: 08:31:24 executing program 4: 08:31:24 executing program 1: 08:31:24 executing program 3: 08:31:24 executing program 2: 08:31:24 executing program 5: 08:31:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x2000) ioctl$TIOCCONS(r1, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) dup3(r1, r0, 0x0) 08:31:24 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000140)) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000380)={0x0, 0x1, &(0x7f00000000c0)=[0xf54a], &(0x7f0000000100)=[0x0, 0x9, 0x0, 0x6], 0x0, 0x3, 0x5, &(0x7f0000000140)=[0x96, 0xffffffc1, 0x4], &(0x7f0000000340)=[0x0, 0x1, 0x5, 0x5, 0x8, 0x0]}) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, r0, 0x0) 08:31:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 08:31:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:31:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 08:31:24 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) gettid() ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x202002) socket$inet_udplite(0x2, 0x2, 0x88) keyctl$chown(0x4, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) 08:31:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r2) creat(0x0, 0x7a1b0eae68a48abb) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x10000080000001, 0x0) 08:31:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700006c9a59aa000000000000", @ANYRES32=0x0, @ANYBLOB="e8000000000000001000120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) [ 237.105648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:31:24 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="0200050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 08:31:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) 08:31:24 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x123) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = add_key(0x0, 0x0, &(0x7f00000003c0)="1693a8771021180d9977dc1187763f9871f6266f1ed3ec8f32f38bf7a2dcf395d7a37f978fa224f786539597b74123af0a1afbdd18c837c86365d2e24323", 0x3e, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x93{cpusetvboxnet0}\x96selinux\xc3]', r2) creat(&(0x7f0000000040)='./file0\x00', 0x108) 08:31:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f000000e980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:31:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x115, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 08:31:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}]}, 0x34, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0x4, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @mcast2}, 0x1c) [ 237.365710] ldm_validate_privheads(): Disk read failed. [ 237.402015] loop3: p2 < > 08:31:25 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(0x0, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x20, 0x380000000000000, 'queue1\x00'}) syz_open_dev$sndpcmc(0x0, 0x20, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}, {}], 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) pipe(&(0x7f0000000140)) [ 237.418809] loop3: partition table partially beyond EOD, truncated [ 237.457271] loop3: p2 size 2 extends beyond EOD, truncated [ 237.548124] audit: type=1400 audit(1573288285.223:44): avc: denied { create } for pid=7965 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 237.842781] ldm_validate_privheads(): Disk read failed. [ 237.851289] loop3: p2 < > [ 237.854176] loop3: partition table partially beyond EOD, truncated [ 237.860725] loop3: p2 size 2 extends beyond EOD, truncated 08:31:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r2, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) sendto(r2, &(0x7f0000000040)='J', 0xffffffffffffff7e, 0x8841, 0x0, 0xfffffffffffffebd) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'sit0\x00'}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100ec4d20122bd3a7162ede0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYBLOB="00008709d77a99055b44b836dcb48835f1150ee932851789e1267f428a46ab44b1d0155731acc32b0521c090ba9b7faa23d584baf1a32af1cd5315c28adb6c5075498161e859ea29a7b7c6a0a953088c4f732f66442b5d331f3104779e589349ee726d2a426c391ed9b372b4a1a2a5681d05fcf4cdd147157b39d72c8a0b5378b648ac673ec9369b66fec0f209412e11aa62c448bad870551fbf99c273a5575f54345bc84fc3cf626e0129591470"], 0x9) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) 08:31:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x7}}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x5f, 0x5f, 0x5f, 0x36]}}, &(0x7f0000000580)=""/238, 0x43, 0xee}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0xdbe}, 0x10}, 0x70) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 08:31:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="d9eb63da23b1", [], {@ipv6={0x86dd, {0x0, 0x6, "db652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:31:25 executing program 5: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f00000006c0)) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0, 0xffffffffffffff5d}, {0x0}, {0x0}, {0x0, 0x6399ec64de0fbd98}, {&(0x7f0000000400)=""/17, 0x2f2}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4034ccdbf2bbfb3f2120148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:31:25 executing program 4: inotify_init1(0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) inotify_init() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:31:25 executing program 3: socket$inet(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x2) 08:31:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00(\xb6u\x86S\xca\xe6\x12n\xa1\x80u\xba|\xb8\xeaI\xcd\x88,\xaa\tE\x10x\xfc\xf6\xbc\x93\x8a\x05\x00\x00\x00\x02rI\xe2\xd5\xc7\xdbl+\x8d\x9da\xd8\x87') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x8924, 0x0) [ 238.114876] ptrace attach of "/root/syz-executor.5"[7988] was attempted by "/root/syz-executor.5"[7994] 08:31:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r0, r2, 0x0) 08:31:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0x277, 0x10], [0x3a]}) [ 238.350698] mkiss: ax0: crc mode is auto. 08:31:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x3) fanotify_init(0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 08:31:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:31:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0x48, 0x1000000000000000], [0x3a]}) [ 238.685139] audit: type=1400 audit(1573288286.363:45): avc: denied { prog_load } for pid=8033 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0x49, 0x1000000000000000], [0x3a]}) 08:31:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20010000000013, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x1}, 0x10) 08:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0x8b], [0x3a]}) 08:31:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:31:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x507080) ioctl(r1, 0xc0984124, &(0x7f00000001c0)="95e3b1206c9e5a4a0b6d8c08ad3718608f9087d62769727a878e802de9279f4208e579bbbad0119e2c1b2b96e5c6fd65abb84916593e9808731b9c456a954027051c63f05902201e2bf1c7f2f25bef4c8ea4db1c30b9747c468b79cd6c") r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r2, 0xc0984124, &(0x7f00000001c0)="95e3b1206c9e5a4a0b6d8c08ad3718608f9087d62769727a878e802de9279f4208e579bbbad0119e2c1b2b96e5c6fd65abb84916593e9808731b9c456a954027051c63f05902201e2bf1c7f2f25bef4c8ea4db1c30b9747c468b79cd6c") ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000240)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x40003, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 08:31:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) socket$kcm(0xa, 0x2, 0x73) socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1/\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xda\xdbL\xc5n\xaf\xcc\xce\xce\x18\xa5\xfc\x91p\x1c\x9a\x85X', 0x2761, 0x0) socket$kcm(0x10, 0x100000000000003, 0x0) socket$kcm(0x10, 0x100000000000003, 0x0) socket$kcm(0x10, 0x100000000000003, 0x0) socketpair(0x0, 0x0, 0x6, &(0x7f00000000c0)) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0x0, 0x0}, 0x2000) 08:31:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000103], [0x3a]}) 08:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {0x0, 0x4000}}) 08:31:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x16e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 08:31:27 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x1141042, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) gettid() ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, r1, r3, 0x0) 08:31:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000100, 0x0, 0x4b564d02, 0x10], [0x3a]}) 08:31:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000600)=@ethtool_coalesce={0xf}}) 08:31:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 08:31:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x16e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 08:31:27 executing program 3: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5952, 0x4}, 0xa100}, 0x0, 0x0, r2, 0x0) semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r3 = semget(0x2, 0x3, 0x8) semop(r3, 0x0, 0xa9b01d486ca589ab) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x5, 0xfffffffd, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_pts(r4, 0x40000) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r5, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000300)={0x17, 0x5b03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x11b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, @perf_bp, 0x10}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r8 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB="2c728d6f746d6f64653d303030303030303030303030303030cc7782d5d06500"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ec61"]) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r8, 0x40485404, &(0x7f0000000340)={{0x0, 0x2, 0x103, 0x0, 0x5475}, 0x4000000aa3, 0x2000006}) rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:31:27 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:31:27 executing program 0: write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}]}, 0x3c, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1a1100, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400500, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4eb}}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@pcr={'pcr'}}, {@obj_role={'obj_role', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}}, {{@in=@local}}}, &(0x7f0000000e40)=0xe8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4eb}}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@pcr={'pcr'}}, {@uid_lt={'uid<'}}]}}) sendfile(r5, r6, &(0x7f0000000040)=0x4, 0xebae) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x7, @mcast2, 0x6}, 0x1c) [ 239.872057] audit: type=1400 audit(1573288287.553:46): avc: denied { map } for pid=8105 comm="syz-executor.4" path="/dev/binder4" dev="devtmpfs" ino=1471 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 08:31:27 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c96ef15640cf8bc693f5ec9154a614f0400000000000000016598578744eceed1a85ca910af916429f33c047f88127d19a042b3e8f99ffba79e9ef678f641f1f7f4270ba9867067b74515bab0db5fc04e81ea03210a957dd4131b475a6825ed0234cd3da775ef1ed78a9b1338346c4aa5691432b91d910f931ccfff"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 239.989363] vivid-003: ================= START STATUS ================= [ 240.056072] vivid-003: Radio HW Seek Mode: Bounded 08:31:27 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x3bb7) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xfffffffffffffe93) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x2, 0x0, 0x4}) [ 240.092195] vivid-003: Radio Programmable HW Seek: false [ 240.103457] vivid-003: RDS Rx I/O Mode: Block I/O [ 240.114420] vivid-003: Generate RBDS Instead of RDS: false [ 240.120203] vivid-003: RDS Reception: true [ 240.125046] vivid-003: RDS Program Type: 0 inactive [ 240.132650] vivid-003: RDS PS Name: inactive 08:31:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}]}, 0x3c, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r2, r3, 0x0, 0x1) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400500, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}, {@allow_other='allow_other'}], [{@smackfsdef={'smackfsdef', 0x3d, 'nodevuser'}}, {@appraise_type='appraise_type=imasig'}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<'}}, {@obj_role={'obj_role', 0x3d, 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r3 = dup(r2) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f0000000080)=""/122, 0x7a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4}) 08:31:27 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) gettid() ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(0xffffffffffffffff, r1) dup3(r1, r0, 0x0) [ 240.243817] vivid-003: RDS Music: false inactive [ 240.250521] vivid-003: ================== END STATUS ================== [ 240.284077] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:31:28 executing program 1: 08:31:28 executing program 5: 08:31:28 executing program 1: 08:31:28 executing program 0: 08:31:28 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000180)={@broadcast, @random="388fb3fe75b1", [], {@mpls_mc}}, 0x0) 08:31:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00', 0x800}) r4 = socket$inet6(0xa, 0x80003, 0x6b) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)='&', 0x1}], 0x1}}], 0x1, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000080)) ioctl(r4, 0x21000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 08:31:28 executing program 5: 08:31:28 executing program 1: 08:31:28 executing program 0: [ 240.719450] kvm: pic: non byte read [ 240.747842] kvm: pic: non byte write [ 240.764275] kvm: pic: single mode not supported [ 240.764529] kvm: pic: non byte read [ 240.781697] kvm: pic: non byte write [ 240.790019] kvm: pic: non byte read [ 240.793985] kvm: pic: non byte write 08:31:28 executing program 4: 08:31:28 executing program 2: 08:31:28 executing program 1: 08:31:28 executing program 5: 08:31:28 executing program 0: 08:31:28 executing program 0: 08:31:28 executing program 2: 08:31:28 executing program 1: 08:31:29 executing program 3: 08:31:29 executing program 5: 08:31:29 executing program 4: 08:31:29 executing program 0: 08:31:29 executing program 1: 08:31:29 executing program 2: 08:31:29 executing program 0: 08:31:29 executing program 2: 08:31:29 executing program 4: 08:31:29 executing program 5: 08:31:29 executing program 1: 08:31:29 executing program 0: 08:31:29 executing program 3: 08:31:29 executing program 2: 08:31:29 executing program 4: 08:31:29 executing program 5: 08:31:29 executing program 1: 08:31:29 executing program 5: 08:31:29 executing program 0: 08:31:29 executing program 4: 08:31:29 executing program 3: 08:31:29 executing program 2: 08:31:29 executing program 0: 08:31:29 executing program 1: 08:31:29 executing program 5: 08:31:29 executing program 4: 08:31:29 executing program 2: 08:31:29 executing program 1: 08:31:29 executing program 3: 08:31:29 executing program 0: 08:31:29 executing program 5: 08:31:29 executing program 4: 08:31:29 executing program 2: 08:31:29 executing program 3: 08:31:29 executing program 0: 08:31:29 executing program 1: 08:31:29 executing program 5: 08:31:29 executing program 3: 08:31:29 executing program 4: 08:31:29 executing program 0: 08:31:29 executing program 2: 08:31:30 executing program 1: 08:31:30 executing program 5: 08:31:30 executing program 3: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 5: 08:31:30 executing program 0: 08:31:30 executing program 1: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 3: 08:31:30 executing program 0: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 1: 08:31:30 executing program 3: 08:31:30 executing program 0: 08:31:30 executing program 2: 08:31:30 executing program 3: 08:31:30 executing program 4: 08:31:30 executing program 1: 08:31:30 executing program 2: 08:31:30 executing program 4: 08:31:30 executing program 5: 08:31:30 executing program 5: 08:31:30 executing program 1: 08:31:30 executing program 0: 08:31:30 executing program 3: 08:31:30 executing program 2: 08:31:30 executing program 4: 08:31:30 executing program 2: 08:31:30 executing program 0: 08:31:30 executing program 4: 08:31:30 executing program 1: 08:31:30 executing program 3: 08:31:30 executing program 0: 08:31:30 executing program 5: 08:31:30 executing program 2: 08:31:30 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000440)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') getgroups(0x0, 0x0) getgroups(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4000000) r1 = dup2(0xffffffffffffffff, r0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000510}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)={0x16c, 0x0, 0x202, 0x70bd27, 0x0, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x0, 0x2, 0x517}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x800}, @TIPC_NLA_SOCK_REF]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8000}, 0x8904) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x6) 08:31:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x7}}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x5f, 0x5f, 0x5f, 0x36]}}, 0x0, 0x43}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0xdbe}, 0x10}, 0x70) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 08:31:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r2, 0x0, 0x72439a6b) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 08:31:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff52, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a0ac804a001000000810012fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 08:31:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$kcm(0x2b, 0x1, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='ip6gre0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x4000}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:31:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000640)=0x8001) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x36b, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000880)=ANY=[]]], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0xa, 0x80805, 0x0) close(r6) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0xf, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={r9, 0x7}, &(0x7f00000002c0)=0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:31:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="dfe71ea23da4bb42ae00f545de04a35a", 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x4000) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") 08:31:31 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0xffff, 0x0, 0x0, 0x0, &(0x7f0000000380)="dd2c050aa3035fecd8f74a5be6b52954c71e69ac7aaada69de4ceefb1fd1cbd28e3d1d28643cac50386e0d325dd3d933d77ba649ba9e21e519d5e2fd53135d9c774a9e3cdc59c455aad0d6b7f1000340ba84b8a9dd3f270a9573a6286589ba9f5edaceac49d1e74031428a46ccffdf944b9c75b0976d6b88d644f27650c00d192526cf87991ce45d61e14ae6854d8a242cc3dd453a3379c7ad6af6b3d601175b728584612108ff7b5568bb9966dbe5a4980a5afc232795ac10c0dc61b88b810742", &(0x7f0000000180)}, 0xfffffffffffffe8d) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) 08:31:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x10000, 0x800) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r4, r7, r8) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0xffffffffffffffda, 0x2, {0x2, 0xc2, 0x0, {0x0, 0x0, 0x373, 0x0, 0x1, 0x4, 0x6, 0xa2343c8, 0x6, 0x9, 0x0, r3, r8, 0x7, 0xa1}}}, 0x78) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x3, 0x4}]}, 0x10) r9 = socket$kcm(0x2b, 0x1, 0x0) r10 = socket$kcm(0x2b, 0x1, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) openat$cgroup_ro(r16, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0xfffe) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$SO_COOKIE(r9, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000340)=0x8) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00', 0x3de) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) [ 244.154870] audit: type=1400 audit(1573288291.823:47): avc: denied { prog_run } for pid=8380 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:31:31 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x4a) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r1, 0x0, &(0x7f0000000480)="46da43531bb4e3d2c72d1311b5aec604b19a17298e784193f05a210e55d6ce2f8f92fcfeef7390f443444c911f2dace66e87e35a9723ed645cc3fdbee847e7b01036085b591de29b69fda7a4efbbcd69b471ce7f370e52611c11f57fcff8ffffff38fe580513dd82508b8aa2137016d08a258ba34c48f4b4565c19db49f4481ee787e6fcecd1df6105083d2d24f23791f77ed8f3080f8660fde9c042eae77ccea751749801246cabe1d27aabcea4eca1e9337a2d18b7dfe75aa75cb45a29d86b7562eadb203d2794c643a51e5e12f5725c339ff40a0fabd411") getxattr(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000280)=""/52, 0x34) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xb3, 0x8, 0x4a, 0x3, 0x0, 0x7f, 0xb88c0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000001c0), 0x10}, 0x2d, 0x1, 0x81b, 0x0, 0x1, 0x3, 0x99c}, 0xffffffffffffffff, 0x8, r3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) fstat(0xffffffffffffffff, &(0x7f0000000840)) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) [ 244.371263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:31:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc00) socket$netlink(0x10, 0x3, 0xb) r3 = open(0x0, 0x6bb103, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x48, 0x0) r4 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r4, 0x0, 0x0) connect$packet(r4, &(0x7f0000000200)={0x11, 0x12, 0x0, 0x1, 0xc0, 0x6, @broadcast}, 0x14) getsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000000)=""/96, &(0x7f00000000c0)=0x60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000240)=0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f00000001c0)={0x2, 0x5f}, 0x2) r8 = eventfd(0x0) r9 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r9, 0x227b, &(0x7f00000002c0)=0x9) readv(r9, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r9, &(0x7f0000000480)=ANY=[], 0xf5) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x400, 0x0) r12 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x8, 0x408000) r13 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r13, 0x227b, &(0x7f00000002c0)=0x9) readv(r13, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r13, &(0x7f0000000480)=ANY=[], 0xf5) r14 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r14, 0x227b, &(0x7f00000002c0)=0x9) readv(r14, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r14, &(0x7f0000000480)=ANY=[], 0xf5) io_submit(0x0, 0x9, &(0x7f0000000a00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xbb00, r2, &(0x7f0000000280)="59f8f8f112c0d75ea4a6793ce4bf85da6630294c4ce169eabc9c21e5d3be3b897d048b82de707065c8383d942d22d3", 0x2f, 0x6, 0x0, 0x0, r7}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000300)="d23068ac556086e286d5feb7cfd7267250af842962a7d1e22055fff19abb4f8cb39e3b5c0f49b19636ea46e8042f5d1cc8afecddaf9bb0a13b18abeb49904d625870078bee29bb2dbdb262f122505ee033046cef428e8ee5ccd1896708a448c688b5351cff96da7f66fd16bc3150229e8e377052bfa1b8967126b293d65662d7e0988f08fbb06709cac97d1669f6cc05432404fac2b7beabe5f67c2dcc3be8023d56898ca2b3155512731b162c5e94a90a", 0xb1, 0x8000, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x80, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x100, r9, &(0x7f0000000480)="974dd75bfe623fc72a1efe33bb7d7751816cb8d7f6a33330785bf63adaa683badfb70aee8119d0e1115c0c82cae68d2828f16952e8cb1297f5192bb64b5b53045dbe82c3b47948299312e4c2ba29e225bf95ec27ae06a4e1c9aec2b05c958388c3e9ed47d78aca3fbb9013af1726f570ba7831b6bde3a37905797dcbe993115e92011d5b2a48984b06db895b95569d00d555cd9e6938b06126c1cea6c66fe94dacee688460375c19132f20edb2768f48fad35b643538b618c5c73ac6f0514b9ea9fab92b6a7154820eb38bc85404658573abe76f95f7462c71c65266f3", 0xdd, 0x1, 0x0, 0x1, r2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x9, r10, &(0x7f00000005c0)="17615e75218daceeedf9a8d3f9bd9663e30ba496658fe44722486dfd1ac208902512e2ff26f42852a01f895f6417c520933c9b301f9ca33df21c", 0x3a, 0x3, 0x0, 0x1, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000680)="db5f295f89b365034fb496f8ba0a2f880fab7e27a6c6903fa7b56201e5c2418df38733a1178101a133c2569b55327a9ed1e2c26b98b6bc95fc3cf09148", 0x3d, 0x6, 0x0, 0x1, r6}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000700)="805f1ca7fd861ead99ee39ceba20af4d506ec74091695d416aaff1dd1156064d043e2952f50968cdd46be3fb1b123f1dde54415c526b6b081ca72eb95d7795cc914fe1e55832cc4ee31298cf668d54ea3f446e96dba07ea6776ff978f1fcecd10b78c18aca1540dd7dd746ebcd83baa2bf673ad802b3b52c8eb6ffb424", 0x7d, 0x6f71, 0x0, 0x0, r12}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x8218, r13, &(0x7f0000000800)="d9e7ab5d0ae73242916574335dea4bfac0b67960273eb586ad5e1a45b6df4e738b282c87d0b2cb5b18426cfb1bd79cee90949a8c0b33ed41ad8431ecc3c66d92133b8511c61dbc81ca1895784bb5a6185bfefd996e78707c364377bfe1a1df4b5c868ada066004bdbb3d300d86dd5eb5bb2a8604bfa3f3b7d7cb8fc5be4a24e829098d7e69f4365bde614fbde7672ef4991ca55d9c4d2b5476a4908a7793e29f457d9ab41b150f3c57b8425f2824065a02dfe1373b2698c73eca64fd21e77af7ed38f1c9b2e5b2e22481ae0708463fdbefd3bcf8909d00b9", 0xd8, 0x400, 0x0, 0x2, r4}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x3, r14, &(0x7f0000000940)="9ceb94cbbefcf7b5d1e7c761fd1f639ef5e2da7efca6a896072ea00475eb64d5c436b284f0fbcdef97b5e18ff3de6dd57d26615d7b294c1b680b2a2ba3c0002d0fa854c9670f009fc34e603b9f316b", 0x4f, 0x10000, 0x0, 0x1, r3}]) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="77d174bdf71926ea1fbb604aa167f5b63a154cbd5bd0b2644706cea6fd0425ae12f96c3ec68b6cf0bb62d93e9e4b59a719cd4c311e19e7cda531d89f907c65de2d9de500d1d8dffa2a3d6b34cbf6765656d970d7aadfda0321c2718d66a1dfd5fefd16c618e1fdc692e7885a4277304dd86af7662023574aa5c7561cb707d60cacb1d97b26db1bd59d1d223f234e7939431bddffafe4d0ce023e416c3bec8623f6cfb1ef470b5cf03591a3a6cdb9f4c6cac91c7ec30b49531c80e093b613121894b0374f54f0b84b3cf0d93a4d798b"], 0xcf) [ 244.586106] audit: type=1400 audit(1573288292.253:48): avc: denied { map } for pid=8406 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32324 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 244.695567] audit: type=1400 audit(1573288292.373:49): avc: denied { create } for pid=8406 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 08:31:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x7}}, @volatile={0x8, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x5f, 0x5f, 0x5f, 0x36]}}, 0x0, 0x43}, 0x20) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0xdbe}, 0x10}, 0x70) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 244.783597] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:31:32 executing program 3: sched_setattr(0x0, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0xc6, 0xffff) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000400003008100078004f7ffffe1ff4eec39173f5da1c87a06aa4cd16ab1706371010965c2714c55f3e5c87d4dc56487a63c4cf3f363e43941ef5623ad4571dba1bea54828d62a6f6f5e42432dbe18ba6a05c6e786d5"], 0x14) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000880)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBLED(r2, 0x4b65, 0x84) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nojoliet,appraise_type=imasig,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c746bf70d66e8652c650300"/26, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 08:31:32 executing program 2: sysinfo(&(0x7f0000000000)=""/251) futex(&(0x7f0000000380)=0x2, 0x4, 0x0, 0x0, &(0x7f0000000400), 0x2) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$netlink(r3, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001340)={0x20, r5, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00@\x00\x00', @ANYRES16=r5, @ANYBLOB="010700000000000000001300ffff04000700"], 0x18}, 0x1, 0x0, 0x0, 0x60060001}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48000402}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}]}, 0x4c}}, 0xa050) 08:31:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 08:31:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) syz_open_procfs(r5, &(0x7f00000002c0)='net/fib_triestat\x00') ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000200)={0x0, 0x1, [0x9, 0x5, 0xf00, 0x4, 0x547e, 0x40, 0x5, 0x1f]}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) r6 = gettid() tkill(r6, 0x15) waitid(0x0, r6, &(0x7f0000000040), 0xde7dd7f4058abd2b, &(0x7f00000000c0)) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaab30086dd6076608cfffe3afffe80034300050dff00000000000000ffff020000000000000000000000000001860690780007880060c5961e00000000030440ff2800000018030000050000017e9c8f94656d17cb7b3265042a144150"], 0x0) 08:31:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 08:31:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="6697c5271ab92a8ab64f128d5f769862d4069f544dd08c93b34fee0c00dec45322d443ac9a9a8b8e1a697364a02662c45c87c428e881042a352dafc8ea737d39a07b48198d4ecf4ac45d20e986885b2e0430fc872803", 0x56}, {&(0x7f0000000100)="c70729444df069890b21204d32b290217e0c4887d372f3697d3a0c8922ab58052407d7e3a54364756d9825b6298acf2c0005072ba849c96384939c698828b061e518893b8db0c53800c06fdd993a00d6a4", 0x51}, {&(0x7f0000000280)="ec97ad64e39a7b60c5a5f45bdb368a0cf6f5541e47d670b2007563adc0c2d2f50c4dc6b1938a30313632fb04b692e6988bca09b697bed6f76df61a9d9382ec2d2d67d602978ea046e47b8a84638065e4e1aafe78ca2c91bd58e7f0726c801c2fc8aed82bbb9ca858a8007965d6225ee72ac2aec230bbcf753476b22374c4b6d813acbbb621efd56f7112349898f26c77ee2a853e1f840d4dc139c6374334d867f09f930c34c900568701bd09d600f00706f7e1cefaaca08e749b45f1990724b529b0bbfd9ddb3f89e52bf1748c6af89ce44b", 0xd2}, {&(0x7f0000000380)="5b5f13c1e522b52607836f126a5976f7591458322605544059a29417aab54c1e9444b7aadb07077ffa3a0cbd01163698e35a71d26ca84697101c7198f95b2a721970e6b777c98fa3246fe854708fff0dbd670948bcb908ba5ed9e69f7704fe6f56c7bdffaeb34e12c61d37ea9db6ebb69a360ff7ad2ebc25a7f5911f094fe4dc1c58ecabaa", 0x85}], 0x4) 08:31:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x277, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x269, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xb6, 0x1, [0x0], "9786a3e24b4cb1f58d26118e5618fa8256762de467fc1ccb4ea6ddb5fd7726c3ffb2f4a8a1537ed4a8a1a025bedd66e8ad960c7ce66f3fa9e761b5d29967e70a21b5c3fe68ff00c78f9b299a4e662bf39f7c2a8b90c5bf588c82ecc829f44cb88f4f075f624c389dadda678996ae1091468ac962f5e2ed4b3531b92c8af0080bc3e2ea01b55b5ff54f796b29ea67ecc706aaa8e6347e224f221cf63603d51f931b9277afd5f827adbb90b983873a4a7a64e8d1d9745a"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x68, 0x4, 0x7], "06eb3693ba459d821f8db0c4a27feccf9c16b66acc265af0782b16db40a02286606077f96b927365f5903ec73fff852eea3a1cee4a20b1cc90ae154506be077d"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "43afc0bef1dae382c2d251bbd69b9b9035da190240c82c1ca9cc2c215ae3e41027c651c0e46a1790baca6f093bfebdc1f49c7ca5396afb278337e6a92d5007d7122f06c9991e050cf4de392e1d138f7c29120bb521a0bb91114cd1ec14379fe3d7197f7cdbc9b9bfc2ccd5d75bd7222472137e3d1008b179"}, {0x8, 0x88be, 0x4, {{0x2, 0x1, 0x11, 0x3, 0x0, 0x1, 0x6, 0x20}, 0x1, 0x7}}, {0x8, 0x22eb, 0x3, {{0x2, 0x2, 0x3, 0x0, 0x1, 0x3, 0x0, 0x2}, 0x2, 0xfffff800, 0x7f, 0x3, 0x3, 0x1, 0x1, 0x3, 0x1}}, {0x8, 0x6558, 0x0, "92bf8b256420ee99f5e9e4cebffdd15d8eec7d67f5a8ddc9deea56d05d626523ee04587527ff1b22ca10005bb7cb427c777b2e6fcd7061f6ac1d4a0a72ea29a3b7c7c11322068d5cd612b703f4de7eada74e1b7c33b8deeb23c5b5e2fbfdbbad56475e98f7faf968f9911d0e238001e131ae6321a7cced8a9a594021243aa31a67ab5618a539257bf6cc022032bc75dd284208cec172cdff4e394c"}}}}}}, &(0x7f0000000040)) 08:31:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc00) socket$netlink(0x10, 0x3, 0xb) r3 = open(0x0, 0x6bb103, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x48, 0x0) r4 = syz_open_dev$radio(0x0, 0x2, 0x2) read$alg(r4, 0x0, 0x0) connect$packet(r4, &(0x7f0000000200)={0x11, 0x12, 0x0, 0x1, 0xc0, 0x6, @broadcast}, 0x14) getsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000000)=""/96, &(0x7f00000000c0)=0x60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000240)=0x100000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r7, &(0x7f00000001c0)={0x2, 0x5f}, 0x2) r8 = eventfd(0x0) r9 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r9, 0x227b, &(0x7f00000002c0)=0x9) readv(r9, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r9, &(0x7f0000000480)=ANY=[], 0xf5) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x400, 0x0) r12 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x8, 0x408000) r13 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r13, 0x227b, &(0x7f00000002c0)=0x9) readv(r13, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r13, &(0x7f0000000480)=ANY=[], 0xf5) r14 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r14, 0x227b, &(0x7f00000002c0)=0x9) readv(r14, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) write$binfmt_elf32(r14, &(0x7f0000000480)=ANY=[], 0xf5) io_submit(0x0, 0x9, &(0x7f0000000a00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0xbb00, r2, &(0x7f0000000280)="59f8f8f112c0d75ea4a6793ce4bf85da6630294c4ce169eabc9c21e5d3be3b897d048b82de707065c8383d942d22d3", 0x2f, 0x6, 0x0, 0x0, r7}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000300)="d23068ac556086e286d5feb7cfd7267250af842962a7d1e22055fff19abb4f8cb39e3b5c0f49b19636ea46e8042f5d1cc8afecddaf9bb0a13b18abeb49904d625870078bee29bb2dbdb262f122505ee033046cef428e8ee5ccd1896708a448c688b5351cff96da7f66fd16bc3150229e8e377052bfa1b8967126b293d65662d7e0988f08fbb06709cac97d1669f6cc05432404fac2b7beabe5f67c2dcc3be8023d56898ca2b3155512731b162c5e94a90a", 0xb1, 0x8000, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x80, 0x0, 0x0, r8}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x100, r9, &(0x7f0000000480)="974dd75bfe623fc72a1efe33bb7d7751816cb8d7f6a33330785bf63adaa683badfb70aee8119d0e1115c0c82cae68d2828f16952e8cb1297f5192bb64b5b53045dbe82c3b47948299312e4c2ba29e225bf95ec27ae06a4e1c9aec2b05c958388c3e9ed47d78aca3fbb9013af1726f570ba7831b6bde3a37905797dcbe993115e92011d5b2a48984b06db895b95569d00d555cd9e6938b06126c1cea6c66fe94dacee688460375c19132f20edb2768f48fad35b643538b618c5c73ac6f0514b9ea9fab92b6a7154820eb38bc85404658573abe76f95f7462c71c65266f3", 0xdd, 0x1, 0x0, 0x1, r2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x9, r10, &(0x7f00000005c0)="17615e75218daceeedf9a8d3f9bd9663e30ba496658fe44722486dfd1ac208902512e2ff26f42852a01f895f6417c520933c9b301f9ca33df21c", 0x3a, 0x3, 0x0, 0x1, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000680)="db5f295f89b365034fb496f8ba0a2f880fab7e27a6c6903fa7b56201e5c2418df38733a1178101a133c2569b55327a9ed1e2c26b98b6bc95fc3cf09148", 0x3d, 0x6, 0x0, 0x1, r6}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000700)="805f1ca7fd861ead99ee39ceba20af4d506ec74091695d416aaff1dd1156064d043e2952f50968cdd46be3fb1b123f1dde54415c526b6b081ca72eb95d7795cc914fe1e55832cc4ee31298cf668d54ea3f446e96dba07ea6776ff978f1fcecd10b78c18aca1540dd7dd746ebcd83baa2bf673ad802b3b52c8eb6ffb424", 0x7d, 0x6f71, 0x0, 0x0, r12}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x8218, r13, &(0x7f0000000800)="d9e7ab5d0ae73242916574335dea4bfac0b67960273eb586ad5e1a45b6df4e738b282c87d0b2cb5b18426cfb1bd79cee90949a8c0b33ed41ad8431ecc3c66d92133b8511c61dbc81ca1895784bb5a6185bfefd996e78707c364377bfe1a1df4b5c868ada066004bdbb3d300d86dd5eb5bb2a8604bfa3f3b7d7cb8fc5be4a24e829098d7e69f4365bde614fbde7672ef4991ca55d9c4d2b5476a4908a7793e29f457d9ab41b150f3c57b8425f2824065a02dfe1373b2698c73eca64fd21e77af7ed38f1c9b2e5b2e22481ae0708463fdbefd3bcf8909d00b9", 0xd8, 0x400, 0x0, 0x2, r4}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x3, r14, &(0x7f0000000940)="9ceb94cbbefcf7b5d1e7c761fd1f639ef5e2da7efca6a896072ea00475eb64d5c436b284f0fbcdef97b5e18ff3de6dd57d26615d7b294c1b680b2a2ba3c0002d0fa854c9670f009fc34e603b9f316b", 0x4f, 0x10000, 0x0, 0x1, r3}]) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="77d174bdf71926ea1fbb604aa167f5b63a154cbd5bd0b2644706cea6fd0425ae12f96c3ec68b6cf0bb62d93e9e4b59a719cd4c311e19e7cda531d89f907c65de2d9de500d1d8dffa2a3d6b34cbf6765656d970d7aadfda0321c2718d66a1dfd5fefd16c618e1fdc692e7885a4277304dd86af7662023574aa5c7561cb707d60cacb1d97b26db1bd59d1d223f234e7939431bddffafe4d0ce023e416c3bec8623f6cfb1ef470b5cf03591a3a6cdb9f4c6cac91c7ec30b49531c80e093b613121894b0374f54f0b84b3cf0d93a4d798b"], 0xcf) 08:31:33 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x14000, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x400000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x54, 0x5, 0x650, {0x8001, 0x9}, {0x57d, 0xd4a}, @rumble={0xfffa, 0x1}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x20343059, 0x3ff, 0x64d0, 0x3, @discrete={0x1, 0xffff8000}}) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x400000000, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x100000000}], 0x8004, &(0x7f0000000500)=ANY=[@ANYBLOB='fmask=00000000000000000000000,errors=remount-ro,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c6572726f72733d7265636f7665722c636173655f73656e7369766976653d7965732c646d61736b3d30303030303030303030303030303030303030303030302c646d61736b3d3030303030303030303030303030303030303030303030030072726f72733d7265636f7665722c646d61736b3d30303030303030303030303030303030303030303030302c646566636f6e746578743d73797374656d5f752c00"]) [ 246.022358] ntfs: (device loop1): parse_options(): Unrecognized mount option case_sensivive. [ 246.056615] ntfs: (device loop1): parse_options(): Invalid dmask option argument: 00000000000000000000000 08:31:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10001) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x9, 0x5, 0x3, 0x14, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x2}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e22, 0x1cde00, @remote, 0x4}}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@empty, 0x10, 0x1c, 0x10}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [], @rand_addr=0xf}, @in6=@mcast1, 0xa, 0x18, 0xa}]}, 0xa0}}, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000240)={0x2, 'veth0_to_bond\x00', 0x3}, 0x18) r4 = dup(r1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, 0x0) r5 = semget$private(0x0, 0x8, 0x0) semctl$GETPID(r5, 0x1, 0xb, 0x0) semctl$GETVAL(r5, 0x1, 0xc, &(0x7f0000000040)=""/61) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:31:33 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x7, 0x3}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x98d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xc9, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) 08:31:34 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2, 0x8000000000000002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x120007) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:31:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000700)=[{&(0x7f0000000300)="4af9a64cba43fb711c3868ddb04448b29bc041d7778352179786920e1f1efaf309915a467c542eace3a3ff67e997c6c09808778f84b909a4ce1d75ec0941eca7d172331ffdf4580fbc0f391c25108f56ac0a6170b69580d30c08fc29759e5792e23d9f1c3814df18d628c36e86c586fa852acaf7b77f64a97dd0e87eeb644bb74756cdf79753f9e8b4ee3e1aa7f9fb3a77a516632e430bdd8413761ffe2a185b9fa4c7bee7a98b20498d94ed49008afbb2b49d70878ad1de4e8473b586be56eabd1400fb7583630765241b544cdda145d57441e64b", 0xd5, 0x20000000000}, {&(0x7f0000000040)="bea1e0dc8563d3da508be352ccfda4155038850ffc2d4ffdacfba1eb12ddb676ffd5c869b673280f1c3f5ef7df065cb2efc9768216", 0x35, 0x2}, {&(0x7f0000000400)="b5d268bbc61afe52df29fc989d9652d2807a915edd65cdd42556c9e8eb93e9d95189273b5ad35986f7a615e941ecbb8cd2fc9e9918ec734a917e0785b5b7d47caf7c4d5a480a17bbd866413f5e708034f0eb859aca0cc4bd460fd8effcaa9aaa604d36e0b784f5ff79210307ba810851f6385a1a76bf4eb4cc4ee6ae91ad2084e014adbbb4cb02f30a3f69ea664c9ad471a5d6c3407640597d73cfef4138268ad72dce4af883112b5d04f1c7862c4d529fdd8fb34d2238efffcef98b068046e6644d3959", 0xc4, 0x5}, {&(0x7f00000001c0)="0c8d4d0d8246d3628e1fe74497a44676f6e0dee8ba64840098f4cfe52c5d18aa82b58be7c4b1c8c0b274ba821fb0140c200a15a85788fd147f33f1aaa8317996aa8b2c7dab1df6f48df56a3565fe3642a2d2c212489f839bc41a5342f6172e248a5ab99338139d76f14fa2e9111df676835a24942105add2e893bf382e8d8def24be1e9585c1f82fe91a8ae28f3e2b7dd8c5f07f9f53eade8f2c2452411275bcbc92fc118441260dcee92f1379b983c6d125306d1293e2e0", 0xb8, 0x100}, {&(0x7f0000000640)="bdcac94595706a5ac6153cb9898a1375f363761072c937b901df92796e5d8ca51704a6ad4f5d285474c37bc9aac1ae6f986fab39b7ea95d6091a1ad042f9b7ad79459aeedf5f88b1ff267c1ffc6c573c20046d0bad5e2f0233e6a52c412f66bf8375cb31baef7fb34d91406db72ff6f90729406d8307b27dc774b6f8a3141b7145256af5352a42eaf475d7f6f16f9682c161550603382bb22ed546bac9d211922eb5", 0xa2, 0x100000001}, {&(0x7f0000000500)="3f24672cd085fba4a615ca1476c6170c9f85460693c3b91b74276260c1b20a414ea3904b2d16cee24b5729b3f60418ddc2b83bc31a6f18c3ff1ae549bcf4f9f87897db5da7507cd6620d696268a142b50b20ce6c08bee0bd3f0f317cf81801f470c9", 0x62, 0x2}], 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000580)=0xfc04ac97c2c9675b, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:31:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140)="9595d1810ed314dd991afcafc39a6bcf467d6ffb94306a36159a44d3d83efda79bd63c2350c7bc7886c3b85b7e7c0024801f128c0b743433cf5c2b59d3431ed4bec28f386c", &(0x7f00000001c0)="1cc7bb487ca9a25499abb422257b7cacf948db015c67c34852121527e004ff3ae9fc7ab982674a9f4d6884216b8aa0da2a9cd22d4013385c21d76ad8870db104d63ac94a483514a393d953bd58e2a4a863c2ab0b244312bd9ead54afab0897123be0b79bcfd0b23757d068136ba229efedeedaae6cf42013f495c707b441e0d35684aac772ece1eb949c0903a0b9fb39a144387c"}}, &(0x7f00009b1ffc)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0xfffff34f, 0x80, 0x1}}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000000080), 0xffffffffffffffde, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r7 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{r8, r9+10000000}}, 0x0) tkill(r7, 0x1000000000016) 08:31:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803]}, 0x17}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getpid() tkill(0x0, 0x3c) getegid() sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="55e5a87206ecce2de1ef66faa88f5e1a77a2fe0a1730a56a82625e12b0c838ccb22e64144dc755a86a559c28d7f8e4f4b7e0e8ee52d2b64f92e548276766ff4803eae62f2c848313fc856d53e9eb045f62a8931ee9adc43bf33551b42277e0e82383bb76c7051c3075ccdad10aa083be67db202a4350ab069bcd3651ab924a06f694d3a47747b34b1cf48d34e65505fac49838211fe9d5af0e4eae9188cfcaca653311e44ba11f870e8c5644131ced6a222947627afa3fa0bdabbc56ab9d18672a30a5ea8a891623", 0xc8}, {&(0x7f0000000280)="fd32084fd233e768c8af22c315185dbd50355c764953fdf39dfb2a268e2ad3aaa7be06daf110a9ffddb3d5c4446e19e82a43879c2267ff5fa2d465f3f8876ee00fdc5c28e3d2a9478a2de4408649213ce9c2e7e5bd188446ff742859774d08ac74085fa612beab716656dbb3240047eff960e70966642224b769cc2cc652d9cbd692137d46139ea38acd1f15fc4f7ae0aa977ee7b7ecd243a054ac68a0d344e214a658a3dcf393b9653fcf9e973ccd0742a68b6efa8b3033bdcc062170b119412dd3ac5eca206cc9916ae9ae53464ae026e03bc5aa054e66976971138be364859ce97ec51609968f12799fa959404507187521967909acc9e0b8", 0xfa}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/823], 0x330}, 0x4000800) [ 246.573876] EXT4-fs (loop3): Unrecognized mount option "" or missing value [ 246.596050] EXT4-fs (loop3): failed to parse options in superblock:  [ 246.619789] EXT4-fs (loop3): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) 08:31:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$nbd(r1, &(0x7f0000000000)={0x67446698, 0x1, 0x0, 0x4, 0x4, "22fdc104004d37ce6c1fef436512c2e2e69d042f447797175e2d63232a835abafde3586bd724b03d8de57bfb2d6c327069eaccce815eb99b38997acb3cb5fc4b78e537f955da152204dd09355a6337328035ae2e1311fa028ba503347c81d2226f2c0019c2270bf48c1e66a258945c5358f9f1940a2cc4f4d4b60658"}, 0x8c) fanotify_init(0x68, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x80000001) 08:31:35 executing program 4: mkdir(0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000000)=0x7fff, 0x4) unshare(0x40000000) 08:31:35 executing program 3: socket$bt_rfcomm(0x1f, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.evejts\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892ad", 0x6f, 0xfffffffffffffffe) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, 0x0, r3) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00'}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000340)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000180)) r8 = accept4$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x0) listen(r8, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x4, 0x9, 0x23, 0x7ff, 0x10001, 0x24, 0x7d, 0x3, 0xa0}, 0x4) process_vm_writev(r6, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x204, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1f00}) r12 = socket(0x10, 0x3, 0x0) r13 = socket(0x10, 0x80002, 0x0) connect$netlink(r13, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r14}]}, 0x28}}, 0x0) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(r16, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @dev={0xfe, 0x80, [], 0x21}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80580040, r14}) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 248.159547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8499 comm=syz-executor.0 [ 248.181766] IPVS: ftp: loaded support on port[0] = 21 08:31:35 executing program 1: clone(0x8020000, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x12, 0x1, @remote}]}, 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000280), 0x8) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb7a5a8de9df00"/24, 0x187}], 0x1) r3 = dup2(r2, r0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000040)={0xffff8000, 0xfffffe00, 0x9, 0x6, 0x94c, 0x0, 0x38a, 0x100100, 0x8, 0x9, 0x1f, 0x3, 0x20, 0x20, &(0x7f0000000140)=""/170, 0xfe00, 0x3, 0xffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) fremovexattr(r5, &(0x7f00000003c0)=@random={'user.', 'selinuxbdev\x00'}) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x9010000}, 0xfffffffffffffdf9, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x20, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0xffffffffffffff3b}, 0x1, 0x0, 0x0, 0x8008060}, 0x4000018) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) r10 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r10, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r9, 0x40085618, &(0x7f0000000100)=r11) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f0000000400)=r11) semget$private(0x0, 0x4, 0x3ef) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r6, r12, &(0x7f0000000100)=0x4, 0xe0) 08:31:36 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe2(&(0x7f0000000000), 0xb1bab9eed205b822) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000009200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000000}}]}) userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) [ 248.304822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8497 comm=syz-executor.0 [ 248.412887] audit: type=1400 audit(1573288296.093:50): avc: denied { write } for pid=8504 comm="syz-executor.1" path="socket:[32585]" dev="sockfs" ino=32585 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:31:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "8b63e98bb3b8990ce5cccaa00000000000000000c09e5993d319d88199f6923e646c1d3eaad49bec32b5d2dab5a220e04e0b20633e2307d3f5597b00"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 248.689258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:31:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$alg(r3, 0x0, 0x0, 0x800) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local}, r8}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x3, r8, 0x30, 0x1, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r11, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x249, r12, 0x60c, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010011}, 0x9b6687fb66d55751) sendto$inet(r9, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r9, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$P9_RMKNOD(r14, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x80, 0x2, 0x2}}, 0x14) 08:31:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'veth1_to_bond\x00', r2}) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000340)=0x8) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = accept4$vsock_stream(r8, &(0x7f00000021c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80000) sendmmsg$sock(r3, &(0x7f00000072c0)=[{{&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="9a8d76170dc632a558c6e79cd6c53bd8f7f99f1374071403551b9125ec0e289a8d3ce9b2ec4c9cb671e38d25b99a1d95992baba74c9ebfc7c0f7edae6b21f7423f58072e7fdd0c8d461f9fa8c59386746750429d98366b096ebb1f7f571240dc11f26d9f1a64a5e3859f327597fca26647bf73a4a0cbd087ed1291ad7787777113f07b34be7cdb9fdd8729b582ce546131e78645d847b9e53fb8644bd802435eb72cd57924423c00481a72c74d00bc9a9fefbdb5eb8da6bfb91a39de16dd4be5e0a417580b90fbaa5bbba50b4556", 0xce}], 0x1, &(0x7f0000000240)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f00000003c0)=@xdp={0x2c, 0x0, r5, 0x31}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="e0cc31432b536a69275056377fd5dfbce83a867621e4fd06c5e2", 0x1a}, {&(0x7f0000000480)="f37d43a23b813f15035e8498c92aae3ea40f6166029db54fabf7723527445ba274b9532752ee34cac4ea9b1e5a39fa9d42188017a349", 0x36}, {&(0x7f00000004c0)="0b2b93785eaf0d17b6bbd65e2a527934412001065427e7a3cb22fed7d0da652bb00bb388eabcaa88902be26acbfa8f70029aa3224eb06c23a8195569f478dc6d7513641970cad0804230b368c6286016e9b3afb48d353ba63cba221bad140de9cffae513ce1ea687bf894f1380b2abc63390f26fff01272457554f73c65eaeb7d61d4a6d9a19f089a1b10b49186db2c5731685d699c42bec", 0x98}, {&(0x7f0000000580)="58c495db559eec5ccc365bf01e76c87eb43e08af0a0d7f840875268bc65bd940ff3b3fc849d55cc98f171cbbd4b93dd29171db9e4dbde8cd5a196c4dce5d0bfdbef61e47da2d9271da5b6878f0c735bb3778c8bea4a625262889d5bada5b3c350d8533b931ab4f08346280035cfdabeea053b8971dd6f8c374b8367df9e497b275f92b098698956eabd0f67a019bfb296bb4c5df0b44a77ca9ce", 0x9a}, {&(0x7f0000000700)="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", 0x1000}], 0x5, &(0x7f0000001700)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0xa2}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001780)="aac29602b8c9672faea27d80d85e379b0652c94390df8d4a9c5cb8f503d2f420d77fefba8ca133d239fcb94e64a36a02e954fb8793f945249d262d2048f6f173a8b44e13", 0x44}, {&(0x7f0000001800)="309985456c384aab2a32859c8e035956950523db12fdf1d4f5bfd506eff4813cdee817c7d6c2009a0db48abe4e3a7d3f967bf1c0afeb7ecc0d8f947da7e147919e05267d84d7973b0552720d6baa692733d1a04c6cd7cfb46b1bb1baf22ae4abd085f8e20264104aeb846126c753a713408313d776c75bc12a88c6f54a86ed1f74bd7c7305c3afe76ef2df232f4c21a906bb45434fe8a21232af27598f4502555c284f77a2734af460ac56851dc4a3e4bd9a220da3c0204a6a406d3afb3d8af31f08ed5b1d578dc7a02e2f268b541da64e583612139b37aede87f6d72bd403574b060ab26bcad0b8", 0xe8}, {&(0x7f0000001900)="cc6fa7e05b1bbe755747eb4601caaa70633eb6f46b6fa0dbe314b9b94996ccf0566eb9a9af85a5fe8b0b64fcf9a7fbc1f45a414c58c8d5ebb50cdf1a507c4fdacc2fa84c9dd280f6c4c440765eae956e96e21238ab9d7cdd502f275e589ce138ac3ca8e4682567dfa131544bcd5784c48abcaaa5b699697fece64e530907707b405d445109eceb151955cd079f7b70af1b572407569785aa5a0bd7f8ca7bed680e4fbb08be", 0xa5}, {&(0x7f00000019c0)="804a0ffde28a64efe142a8e0944699436914eb07e9c810864b3b6c996f7faeaea3dee16c3b107b53ba01b0ed03df5c71a8ead94b232b18aeeccb8c194a3ad16c27ad7577de03acd62e4e18e66b9c5a97891565293f8177de7739d12a1e7b62ca2fb45286884aac823341431c31ec84e713ea63f53e958ea581bbcd705ef8b4203bd186dbfef45862f30f3820d95e28227e63699c9800f9c5048539ce97f525", 0x9f}, {&(0x7f0000001a80)="dfd33b27fb3f9558d1dc1fd7cf39452867aa78480391f629db575d49c4a9fe982618d101512f4c3c15901401abad4cd97c007600dd21528e15003bbbbc4492ead82349c9dd766b34de812ff204b2ebdc55671554052ffd55d5649dd188455a4589a30559106a10f0974da6c3a3232358e14a0235fd715a8baccf1466e7e5b040e39f720479ca79751f186af57790b008ee2c57c072a21a0ea9c42e87f233e86f469b76acf20ef972b8ac8e07b74571eb5c5de6d0e3d0067b", 0xb8}, {&(0x7f0000001b40)="26e19ee772b7775beea8d16ebd3b268746cad96ca3ff46e634a131a0f7e427d9cc0e928bd40bae607f03c9a0bf45c08f66e50f3d925e4d7b2c247eee472cde6e32943a351a9b187b1ff6d1f0d988901a9effd7f9aa8998e925cdc8ae3d382df7de4c2781306f697523b866cfac1e47c7fe24a8beb75270af9ef2a89e05e6c416b9ff36b8b1d575a771c1d27b93da6ec911a671517104289f98a4a9a614817c53b0e8c8772c52b416aac39c11108e800219afd87581a4e240e792bca6b8d4ff720ea3445478a4afa286f9872e053163697de6d3ccfe94eda7e380b928bdc72904550a91e57e0f8ea7c86f8efa3f", 0xed}, {&(0x7f0000001c40)="b3314c3fbf6810166314015db47a762834a7388f81e83fe84abfc513ae5b0408866a4bb2d279a03f6b75f40cda56aba535f46eb84e0f3a5762885c3351e5e806353db77d651f2eda782def942dd890fb61d20dbcb30a3d51280352cd", 0x5c}], 0x7, &(0x7f0000001d40)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x6dda}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xadb}}], 0xc0}}, {{&(0x7f0000001e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2, 0x6, {0xa, 0x4e24, 0x8, @loopback, 0x2f000}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001e80)="9b9a76e39116def9bc49e9001ebbf01dd1781aaf7fa74b1544066c1e25c278bda422ddb6845aecee073ef61b0808f66d3be524e3adf86ce3cfa3b3d1e4f98b92c8636d6a26ce24f1f501213acb57ca9071ccea75e5bc1a51bf7e6f6bef6c1b8b9572eba5b936ee692cf3c1a11dc5a576a7", 0x71}, {&(0x7f0000001f00)="ca04a36add16136ff9692526c30195dacc8726614cda6797b2a744f81910f00d34f809ce3dc91bbe5c67b19006129eca42c56c2b46e88aedd756d5d38b92184684c749f8ee183236280e52331c93862c02cc69f9675dace3268b5cf2d8910e7d8886ef2ce4b494f2b7781198353ac98d6c72279fe0447c1064c69932b4c92e651d6386773ba5e87fa04a6c5e5f474dedb4800c66e4342feaee6f8165c30b4914d639b4e4df8160a2005474a2f2461f8c715122dff0b3d07ec59714eac2cdc1765b2e00006f8392a704d08023bfeffccfa649097d7150a5cc81bd6e0c37aaa454fce375ddc6f4742fde0fac4235206e716e6deb208322e7ed52c3", 0xfa}, {&(0x7f0000002000)="8319ce25725eac3056f717abaeab23863522306a58fee280dd72c7a146a8e58f", 0x20}, {&(0x7f0000002040)="efcde5dbdcc3039b3eea36c5e159f83bcdfa0bb72a42d1a129a7198409a7520a4036d14782f28ebfe2450e24e2c6e97acfe0fa9aded71f6874e08cb7534b6eff5af16196d1f7590eb534480ffc15e33780db53f65a7c2f5ebbd6c8addb10d4bc8bdb7de9a28751f8799453e463c6acc40d1d6d77d0a6c06545ff5c51840d4751b6eea1a9826075ac094de8c6f813705115bbf18b0a9fa49e7e7fee97f060bcc1c337a9d6416317bf1d4cc2452e011d5c4e943079f110d7b59231c15ffb8aec150b600ff6e55d1a6c902f2e0aa7ad8e356bdbdc3126aff592ebcf2d7dbb50d0ed18ba822f26f0410db0ca80dd3bfe399e29126165eb2771ff1f", 0xf9}], 0x4, &(0x7f0000002180)=[@mark={{0x14, 0x1, 0x24, 0xade1}}], 0x18}}, {{&(0x7f0000002200)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x0, 0x1, 0x2, 0x2, {0xa, 0x4e22, 0x1b5be065, @rand_addr="7f4c8c8148954cb68fa6c7c638456eb2", 0x5}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002280)="51c27a00b5b7682ab9c2787258e0145ddfe25b4927152eb3bf720669d2", 0x1d}, {&(0x7f00000022c0)="d9474a97db79887731ff5c90472e4fa6e6439d4eecff28158e7d6d5a0b75e0421ae29d2b7f62c16026bf6c0f222a613539db9f031e865bd78e6f4f0165bfc978847c9b019f2cb39cde20d9a486443d483adaf6642538978c6c961d50f06e75c1cb1f168cbf21f2e870fbe3703ac402397b6bc92d04e49b60784d89db833cfde95beda778a88b4988c1f4a86304ad888537c1a3d811a5bf9a43becde3875934e315cfde1bc23b3ac772c629040d308e73e934621371e688dbcea7c03eb6e95446178c659b544ceb23058cda74d6f4f256358857c06801", 0xd6}, {&(0x7f00000023c0)="30f32f7c93f1a48a07e8ded73f4d48413da30fb906358b61a82e95925f7c52f1e8fb6b09f5b303c58a73250764724ab0c23beb620fe60d8a170ee8f6f18335f3a83fb8f4977dcef4f72dd2d69152b6c8069b7c84517c99d10e0b0f3b2e769c6a6943", 0x62}, {&(0x7f0000002440)="a5448e09d17ebebe8793d023d0a14821a8dec00b109fb9b8a4de75be60c1acb14831edd74178ae3b404ccb4d5ab62706bd", 0x31}, {&(0x7f0000002480)="ce3f0a606a2b64b69a246969742650a2e8ae24e9301bacd1cf0fcbc32b2c4e3031620bf04ca954436d5c29435da9981f43b7d78fbb370210527883efdd69cf6925f308077fa2fbe26d603c05ff3ee4903bf8061e2de08df6592d57a142190678b7f6bdecf624f9b48673083fc184c297abb1bc63b723f2bf26076a1c107857539eab876f359ea51dea60dfab2e8de8c43ea4dd28b46da3a2181a178689fcfd59f416ada1f1bec4e4f11a483621d5fc6cbfe320e370cfc275f0d505aa272395bb2f734188840929a6211b19dc6fce5b4b0ec0c6a4582f5fe2db9c89298f8526ea52f893ec714605d68d", 0xe9}, {&(0x7f0000002580)="f782250ba2eb184230d5ddd1", 0xc}, {&(0x7f00000025c0)="fb582e758b262d77d651cfca38a8662c0849d850b4154da1cbc191ebd1c6bc4fca9ead02efa507357fc1be8afbd234ce943bb0a8ea31d08ebf8d2ac92de8f3a0668b98848e8368ef6e1c28cd1f6142e7f8b0a888e5f6e415fbf0f09ede53a7253f3f7baaadbd3fdca27fa52e17d1dd69558b9e06adf160810674b819a1178a2191c4f9456670bc567cfdfae2c0a3ae609f002548366f61e7c136a865cf22f8906e1f18c14ad8af8a6503821463e0cf046bcda18963f5496298c5f74a9e59c70e3b8c575e542d28e5f88bd3ffb6a56d68f64fb22a7d9907b28ed1c647cdb5db224e68d07689e1a01f43f64a175a4ee591", 0xf0}, {&(0x7f00000026c0)="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", 0x1000}, {&(0x7f00000036c0)="1e545b0cd1f4275bb725fbab58e0141018d08fde40a4e9294e104a8a0eb9d894483d76c2d5aae5a80d20bf00ca0f28526d72c9fa56bb118b1799b5b24e705261167f2f28ba5465cab39d834eb9bd98513588223f6e54b97092cdcb9f6055f118b622134a827cdcc1a4fc1dfcdb89016efe3803a1ef4b901b46ebb54a81238578ad8439050145c43a032a82a7fbda65e57ae31b5da24d69be3fcbf29f329766446597f4f902d963fe3300820cf7c471ee1f544284ee4bf8471b4135428ec132256c2b4a0f45281821e4ae96c4e7b31cd11ee456346b8a57f854246e854519bfee643f46c3e95c15b6fdc5b74d8d6abe", 0xef}, {&(0x7f00000037c0)="8e4752ee5a3ab223e11d1d646c2b5982f24bfc990653805cc373cb9bd3fed7db59f10531128d7c0c9dd9299ff6e278423b505e686461855a052fec67a33930bc32b7dd39f4549b4adbcda356f64ad4ee2b835d6b301d7682b1f6f0a34a8823ebc600e4b58e83bcd1090a24a82987f0e3eca7674303ceaf3d6aae12232154d94936ef91627dc6162911b4d76a3075210a12737797932fef7e734c41f6d9577329f56da5cad4f18d90cdbfdd0299dde1c472da4a248101a1133d8fb108d462a325b535", 0xc2}], 0xa, &(0x7f0000003980)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x30}}, {{&(0x7f00000039c0)=@nl=@unspec, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000003a40)="f9b84e6104ecd16e2f835aa4d79354afaaa0eb4c8c2e26fb3c2833db15beed35667c1bda9f0dd42ea924e683001fedd1a923cf2a6234aa57", 0x38}, {&(0x7f0000003a80)="5d6c85d3c012f8f42dab5d4354a2a80fa193d26f226fe573564e1aa107f029bb9704a9c4dfc30fd7a2f491662514ffad6b298398f740201a21be636f6032516e9cbf3abc8480510db5f0208cddb2c589efd5752325b8a7954f9269dd7ef897f50b1045a8b87c62eb39b941577fc12c4b516c51defac77967eab76a92500c0c9a760a8ae7d629db", 0x87}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="6f3f2733922381d177576830d2a52113f048f35b4c94bcc89aeb1b6d9676e4ea86f89b9542c147b533bca3318c3631d0f236973da62f216e0e8b15fd57ec4fdfbb0a068f6ba018fb8e9e9dcbde450afa5c0d153349217940724b997fd00d712c18459f9c0405b823ff29142a3c84df1655fb6cb2e6abe5ca749be79f00ab8032446e237742f2a47b5fe18e2b4ecee1653f77618cc26323d23c8795e099e75aa786ee3d2ffba9de94153c8c05a77d932f6aeda611d4b65bc14a2a724cd1b3c5f4a029d60e0adf2e3bfdd2a80d7d1abdd786b29b51e05b872a2cb268425cd6a1a8f98c40f461676cd39d79", 0xea}, {&(0x7f0000004c40)="d463789fcb3822e9fea5bec54c8a4896ab472d8de6292f71109cb23bc371cfd66133859b7023fb72f5326dd3d9699e89792e4ddbf726b2bdd5a2342d81aaa8b305f39cc2e082547ddebf54674189058fd417f2779e4611b8634c62cd6baba30f2dc1cdc3fde2530304870e6c731c9f29aef84f3da296ea29d92a29722f77213216813577d49789a57f9b89fd24510764d8a41f1d214e7cf436055ecbb676133360d2b6482e72ccce377f4d9b28cb7ee82ae64ef67b3d7b0e0156e65ab047890839f9dfbf62267eb65e34111ee4ce57546a573361deefe72c4e2ee21bf3ea9775ce3a215b0e18b599aabf00e5f70c429dcc2f17", 0xf3}, {&(0x7f0000004d40)="7823e026a8e1f0a486e115f6a39a8467a00f36866784d45b835559e6b9a015e4b7e26e000bd96cbb63abd3ae583c03e7a113b7c722a2ee683d7a9053f2c71bdd39c15b60f46d4cbf0a98d47d8190e72d5edc5e9c41fcc66bff66e22d02c5", 0x5e}, {&(0x7f0000004dc0)="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", 0x1000}], 0x7, &(0x7f0000005e40)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)="ecfa0972f1e00da81a06a72bd64ed6ef7a3f915097a3e67df87cbd0ea0da0f899adf2b97971b42ab79db528704bebea1b1b0d5e801646bea9cc4cb35cbb9f2922203cd21b680aa4d5f8baca0bd29eea8d718001c9f0fec22ab695f9cc1b8ff50008e23e99cb21b2de2901e5a4b721ad9bc4d488ce694b238520e95f509c3248ebec7c170c3d0d6c1b71e359bb0a7506a9febe9484f0b645946cc4bc152f3ca234ec36d6405a952530519c76ece9c2ac2d259220de939fa502a7ae5a9067cd2355b6ae5b1cbdcf1abe37bdcee8a7d59ef78bc5f58a446c242fdfe31f49eb1bc731e771c3d5702bbf8c1108c26e0d1da2f925c", 0xf2}, {&(0x7f0000005f80)="ccc993a689", 0x5}, {&(0x7f0000005fc0)="7ce596ad58206acab84a1f916c4a6ee5095d7986ae23eb307175a59fe72c23535d96f3166fa32d294b2a5c6a08fa326a284155f27b6238d9c55c88df0b34430e73b66fde0e998d2074c4d0862675c7cc70bc28ed1ebd9880550e8cd0fd3f3427dc242f7c2375bb2bd2975673267dda3dd46a4e8b320e446a6b120fc7400d5e0a9f80707be8be233c2ac798d9f62c2f06f97d085dc0b69fb607017af00178bdb870a3c74ce7b1fd56eed33c0cd29b748e2c", 0xb1}, {&(0x7f0000006080)="60fde77f20e74dd0f873e0ab06bc82e0106293d231de0d3130a6619e71772a5bbfe603c3d9feae0625f39686b3291dd6707a0a8634c5307a5434dc94345d8608a49b3cf0006f9213dff2659d12511a8f220b2491b2f618caa3a8058a6899c38822e713d64253ccb5bd57f2868e2ff7ba39885de8e728c9be43", 0x79}], 0x4, &(0x7f0000006140)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x18}}, {{0x0, 0x0, &(0x7f0000007240)=[{&(0x7f0000006180)="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", 0x1000}, {&(0x7f0000007180)="e00ee030b1b6abb9fea17db94e3af47eb3c20914f2a57799e0e6ef17b6641cb995b81b634b9806fa119c345c385899791760678d91e29db666", 0x39}, {&(0x7f00000071c0)="d5c8a7e082ab5c2f52a59e71efc44a8df820cffc9c87f6032640c505ecdabf93fe1d8ad1d97f7e01b650df15ef477725a6c2f5cb1f1444f537e1b007678ea12e1bfb329d298059548be3e7f334ad12c0c105323ad48808c64153fe49db0232d89ece1613cee669b333d6325407e9", 0x6e}], 0x3, &(0x7f0000007280)=[@mark={{0x14}}], 0x18}}], 0x8, 0x44000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_LEARNING={0x8}]}}}]}, 0x44}}, 0x0) 08:31:36 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @null]}, 0x48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x800, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000380)={0x7, 0x7f, 0x2}, 0x7) listen(r0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0xbd15, 0x40) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) unshare(0x40000000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000500)={0x0, {0x7, 0x4}}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000640)={0x4, 0x0, [0x3, 0x7f, 0xffffffffffff0000, 0x0, 0x0, 0x200, 0x2a7]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f00000000c0)={0x101, 0x1, 'client1\x00', 0x2, "87faabbaea8105b9", "6965c1aca064afbd5502f1e3c6a7bea6c3bb7c88ead3a090fdaa7addde5ada8e", 0x9, 0x4}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000540)=0x8) r7 = accept(r0, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r10, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r11, 0x805, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x14, 0x11}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r9, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r11, 0xd8b253493dc58eeb, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x19311df6f6eb5db) write$binfmt_elf64(r7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000200)=""/63, 0xfffffffffffffe5d}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/121, 0x83}, {&(0x7f00000003c0)=""/13, 0xd}], 0x5) fcntl$setstatus(r12, 0x4, 0x800) write$binfmt_elf64(r7, 0x0, 0x0) [ 249.058297] IPVS: ftp: loaded support on port[0] = 21 [ 249.151743] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 249.193032] audit: type=1400 audit(1573288296.873:51): avc: denied { write } for pid=8534 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 249.238617] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 08:31:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3810c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000200), &(0x7f0000000380)=0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r6 = getegid() chown(0x0, 0x0, r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_user='access=user'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@afid={'afid', 0x3d, 0x2}}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x31, 0x0, 0x0, "3535612161354c0fb81a15fda9d281b4", "a4d60b5094548af077bcabee2adf4e35466eba17e1aaac20f41178de"}, 0x31, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) 08:31:37 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/102) getpid() getpid() openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000240)={0x3f, 0x0, 'client0\x00', 0xab89df094add8f06, "3133ac6da3d387e3", "8a60b2328091985fc0ca9c30d65dccc90d4cac7e0cf34e842e788c90051876d1", 0xfde8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x98d}, 0x0, 0x0, 0x20000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000004c0)=0x44) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9a, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) [ 249.576873] IPVS: ftp: loaded support on port[0] = 21 [ 250.120011] device bridge_slave_1 left promiscuous mode [ 250.126443] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.164859] device bridge_slave_0 left promiscuous mode [ 250.170360] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.052788] device hsr_slave_1 left promiscuous mode [ 254.094302] device hsr_slave_0 left promiscuous mode [ 254.157483] team0 (unregistering): Port device team_slave_1 removed [ 254.169610] team0 (unregistering): Port device team_slave_0 removed [ 254.182489] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 254.245438] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 254.335091] bond0 (unregistering): Released all slaves [ 257.451071] kasan: CONFIG_KASAN_INLINE enabled [ 257.456020] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 257.463687] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 257.469941] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.82 #0 [ 257.476432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.486078] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 257.491766] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 257.497138] Code: c3 e8 b2 32 c1 fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 9a 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 257.516054] RSP: 0018:ffff8880aa26f9f0 EFLAGS: 00010202 [ 257.521465] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8320dd45 [ 257.529045] RDX: 0000000000000004 RSI: ffffffff82e02c4d RDI: 0000000000000020 [ 257.536328] RBP: ffff8880aa26f9f8 R08: ffff8880aa25e380 R09: ffff8880aa25ec48 [ 257.543608] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 257.551319] R13: ffff8880aa26fb20 R14: ffff8880aa26fb20 R15: 000000000000001d [ 257.558811] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 257.567157] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.573213] CR2: 00000000007146b4 CR3: 00000000a083d000 CR4: 00000000001406f0 [ 257.580636] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.587901] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.595286] Call Trace: [ 257.598061] security_socket_sendmsg+0x77/0xc0 [ 257.602715] sock_sendmsg+0x45/0x130 [ 257.606425] kernel_sendmsg+0x44/0x50 [ 257.610221] rxrpc_send_keepalive+0x1ff/0x8e0 [ 257.614715] ? rxrpc_reject_packets+0xa60/0xa60 [ 257.619431] ? find_held_lock+0x35/0x130 [ 257.623520] ? _raw_spin_unlock_bh+0x31/0x40 [ 257.630199] ? __local_bh_enable_ip+0x15a/0x270 [ 257.634989] ? lockdep_hardirqs_on+0x415/0x5d0 [ 257.639574] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 257.644910] ? __local_bh_enable_ip+0x15a/0x270 [ 257.649937] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 257.655410] ? process_one_work+0x890/0x1750 [ 257.660052] ? rxrpc_peer_add_rtt+0x620/0x620 [ 257.664622] process_one_work+0x989/0x1750 [ 257.669224] ? pwq_dec_nr_in_flight+0x320/0x320 [ 257.673896] ? lock_acquire+0x16f/0x3f0 [ 257.677937] ? kasan_check_write+0x14/0x20 [ 257.682492] ? do_raw_spin_lock+0xc8/0x240 [ 257.686835] worker_thread+0x98/0xe40 [ 257.690754] ? trace_hardirqs_on+0x67/0x220 [ 257.695098] kthread+0x354/0x420 [ 257.698474] ? process_one_work+0x1750/0x1750 [ 257.703020] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 257.708559] ret_from_fork+0x24/0x30 [ 257.712268] Modules linked in: [ 257.717645] ---[ end trace cc75c47bc1bd176f ]--- [ 257.722506] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 257.727801] Code: c3 e8 b2 32 c1 fe eb e8 55 48 89 e5 53 48 89 fb e8 f3 9a 8a fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 257.747043] RSP: 0018:ffff8880aa26f9f0 EFLAGS: 00010202 [ 257.752746] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8320dd45 [ 257.760335] RDX: 0000000000000004 RSI: ffffffff82e02c4d RDI: 0000000000000020 [ 257.768136] RBP: ffff8880aa26f9f8 R08: ffff8880aa25e380 R09: ffff8880aa25ec48 [ 257.775857] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 257.801000] R13: ffff8880aa26fb20 R14: ffff8880aa26fb20 R15: 000000000000001d [ 257.808660] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 257.831002] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.836940] CR2: 00000000007146b4 CR3: 000000008faed000 CR4: 00000000001406f0 [ 257.861004] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.868337] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.891002] Kernel panic - not syncing: Fatal exception [ 257.898134] Kernel Offset: disabled [ 257.901780] Rebooting in 86400 seconds..